Functional tests for Issue 319.
34 files added
1 files modified
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | objectClass: ds-cfg-password-policy |
| | | objectClass: top |
| | | ds-cfg-skip-validation-for-administrators: false |
| | | ds-cfg-password-expiration-warning-interval: 5 days |
| | | ds-cfg-default-password-storage-scheme: MD5 |
| | | ds-cfg-grace-login-count: 0 |
| | | ds-cfg-lockout-duration: 0 seconds |
| | | ds-cfg-maximum-password-age: 6 weeks |
| | | ds-cfg-maximum-password-reset-age: 0 seconds |
| | | ds-cfg-lockout-failure-expiration-interval: 0 seconds |
| | | ds-cfg-allow-user-password-changes: true |
| | | ds-cfg-allow-multiple-password-values: false |
| | | ds-cfg-minimum-password-age: 0 seconds |
| | | ds-cfg-expire-passwords-without-warning: false |
| | | ds-cfg-idle-lockout-interval: 0 seconds |
| | | ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator |
| | | s,cn=config |
| | | ds-cfg-require-secure-authentication: false |
| | | ds-cfg-force-change-on-add: false |
| | | ds-cfg-password-attribute: authPassword |
| | | ds-cfg-allow-expired-password-changes: false |
| | | ds-cfg-allow-pre-encoded-passwords: false |
| | | ds-cfg-lockout-failure-count: 0 |
| | | cn: Default Password Policy |
| | | ds-cfg-require-secure-password-changes: false |
| | | ds-cfg-force-change-on-reset: false |
| | | ds-cfg-password-change-requires-current-password: false |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bcut, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Cut |
| | | sn: Cut |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bcut |
| | | mail: bcut@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bsaw, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Saw |
| | | sn: Saw |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bsaw |
| | | mail: bsaw@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: ou=MD5 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | ou: MD5 auth tests |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | |
| | | dn: ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | ou: People |
| | | |
| | | dn: uid=tmorris, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Ted Morris |
| | | sn: Morris |
| | | givenname: Ted |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: tmorris |
| | | mail: tmorris@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: irrefutable |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kvaughan, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kirsten Vaughan |
| | | sn: Vaughan |
| | | givenname: Kirsten |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: kvaughan |
| | | mail: kvaughan@example.com |
| | | telephonenumber: +1 408 555 5625 |
| | | facsimiletelephonenumber: +1 408 555 3372 |
| | | roomnumber: 2871 |
| | | authpassword: bribery |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=abergin, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Andy Bergin |
| | | sn: Bergin |
| | | givenname: Andy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: abergin |
| | | mail: abergin@example.com |
| | | telephonenumber: +1 408 555 8585 |
| | | facsimiletelephonenumber: +1 408 555 7472 |
| | | roomnumber: 3472 |
| | | authpassword: inflict |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=dmiller, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: David Miller |
| | | sn: Miller |
| | | givenname: David |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: dmiller |
| | | mail: dmiller@example.com |
| | | telephonenumber: +1 408 555 9423 |
| | | facsimiletelephonenumber: +1 408 555 0111 |
| | | roomnumber: 4135 |
| | | authpassword: gosling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=gfarmer, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Gern Farmer |
| | | sn: Farmer |
| | | givenname: Gern |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Cupertino |
| | | uid: gfarmer |
| | | mail: gfarmer@example.com |
| | | telephonenumber: +1 408 555 6201 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1269 |
| | | authpassword: ruling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kwinters, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kelly Winters |
| | | sn: Winters |
| | | givenname: Kelly |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: kwinters |
| | | mail: kwinters@example.com |
| | | telephonenumber: +1 408 555 9069 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 4178 |
| | | authpassword: forsook |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=trigden, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Torrey Rigden |
| | | sn: Rigden |
| | | givenname: Torrey |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: trigden |
| | | mail: trigden@example.com |
| | | telephonenumber: +1 408 555 9280 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 3584 |
| | | authpassword: sensitive |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=cschmith, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Chris Schmith |
| | | sn: Schmith |
| | | givenname: Chris |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: cschmith |
| | | mail: cschmith@example.com |
| | | telephonenumber: +1 408 555 8011 |
| | | facsimiletelephonenumber: +1 408 555 4774 |
| | | roomnumber: 0416 |
| | | authpassword: hypotenuse |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwallace, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Judy Wallace |
| | | sn: Wallace |
| | | givenname: Judy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: jwallace |
| | | mail: jwallace@example.com |
| | | telephonenumber: +1 408 555 0319 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1033 |
| | | authpassword: linear |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwalker, ou=People, ou=MD5 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: John Walker |
| | | sn: Walker |
| | | givenname: John |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: jwalker |
| | | mail: jwalker@example.com |
| | | telephonenumber: +1 408 555 1476 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 3915 |
| | | authpassword: dogleg |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | objectClass: ds-cfg-password-policy |
| | | objectClass: top |
| | | ds-cfg-skip-validation-for-administrators: false |
| | | ds-cfg-password-expiration-warning-interval: 5 days |
| | | ds-cfg-default-password-storage-scheme: SHA1 |
| | | ds-cfg-grace-login-count: 0 |
| | | ds-cfg-lockout-duration: 0 seconds |
| | | ds-cfg-maximum-password-age: 6 weeks |
| | | ds-cfg-maximum-password-reset-age: 0 seconds |
| | | ds-cfg-lockout-failure-expiration-interval: 0 seconds |
| | | ds-cfg-allow-user-password-changes: true |
| | | ds-cfg-allow-multiple-password-values: false |
| | | ds-cfg-minimum-password-age: 0 seconds |
| | | ds-cfg-expire-passwords-without-warning: false |
| | | ds-cfg-idle-lockout-interval: 0 seconds |
| | | ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator |
| | | s,cn=config |
| | | ds-cfg-require-secure-authentication: false |
| | | ds-cfg-force-change-on-add: false |
| | | ds-cfg-password-attribute: authPassword |
| | | ds-cfg-allow-expired-password-changes: false |
| | | ds-cfg-allow-pre-encoded-passwords: false |
| | | ds-cfg-lockout-failure-count: 0 |
| | | cn: Default Password Policy |
| | | ds-cfg-require-secure-password-changes: false |
| | | ds-cfg-force-change-on-reset: false |
| | | ds-cfg-password-change-requires-current-password: false |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bcut, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Cut |
| | | sn: Cut |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bcut |
| | | mail: bcut@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bsaw, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Saw |
| | | sn: Saw |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bsaw |
| | | mail: bsaw@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: ou=SHA1 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | ou: SHA1 auth tests |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | |
| | | dn: ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | ou: People |
| | | |
| | | dn: uid=tmorris, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Ted Morris |
| | | sn: Morris |
| | | givenname: Ted |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: tmorris |
| | | mail: tmorris@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: irrefutable |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kvaughan, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kirsten Vaughan |
| | | sn: Vaughan |
| | | givenname: Kirsten |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: kvaughan |
| | | mail: kvaughan@example.com |
| | | telephonenumber: +1 408 555 5625 |
| | | facsimiletelephonenumber: +1 408 555 3372 |
| | | roomnumber: 2871 |
| | | authpassword: bribery |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=abergin, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Andy Bergin |
| | | sn: Bergin |
| | | givenname: Andy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: abergin |
| | | mail: abergin@example.com |
| | | telephonenumber: +1 408 555 8585 |
| | | facsimiletelephonenumber: +1 408 555 7472 |
| | | roomnumber: 3472 |
| | | authpassword: inflict |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=dmiller, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: David Miller |
| | | sn: Miller |
| | | givenname: David |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: dmiller |
| | | mail: dmiller@example.com |
| | | telephonenumber: +1 408 555 9423 |
| | | facsimiletelephonenumber: +1 408 555 0111 |
| | | roomnumber: 4135 |
| | | authpassword: gosling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=gfarmer, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Gern Farmer |
| | | sn: Farmer |
| | | givenname: Gern |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Cupertino |
| | | uid: gfarmer |
| | | mail: gfarmer@example.com |
| | | telephonenumber: +1 408 555 6201 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1269 |
| | | authpassword: ruling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kwinters, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kelly Winters |
| | | sn: Winters |
| | | givenname: Kelly |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: kwinters |
| | | mail: kwinters@example.com |
| | | telephonenumber: +1 408 555 9069 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 4178 |
| | | authpassword: forsook |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=trigden, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Torrey Rigden |
| | | sn: Rigden |
| | | givenname: Torrey |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: trigden |
| | | mail: trigden@example.com |
| | | telephonenumber: +1 408 555 9280 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 3584 |
| | | authpassword: sensitive |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=cschmith, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Chris Schmith |
| | | sn: Schmith |
| | | givenname: Chris |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: cschmith |
| | | mail: cschmith@example.com |
| | | telephonenumber: +1 408 555 8011 |
| | | facsimiletelephonenumber: +1 408 555 4774 |
| | | roomnumber: 0416 |
| | | authpassword: hypotenuse |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwallace, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Judy Wallace |
| | | sn: Wallace |
| | | givenname: Judy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: jwallace |
| | | mail: jwallace@example.com |
| | | telephonenumber: +1 408 555 0319 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1033 |
| | | authpassword: linear |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwalker, ou=People, ou=SHA1 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: John Walker |
| | | sn: Walker |
| | | givenname: John |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: jwalker |
| | | mail: jwalker@example.com |
| | | telephonenumber: +1 408 555 1476 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 3915 |
| | | authpassword: dogleg |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | objectClass: ds-cfg-password-policy |
| | | objectClass: top |
| | | ds-cfg-skip-validation-for-administrators: false |
| | | ds-cfg-password-expiration-warning-interval: 5 days |
| | | ds-cfg-default-password-storage-scheme: SHA256 |
| | | ds-cfg-grace-login-count: 0 |
| | | ds-cfg-lockout-duration: 0 seconds |
| | | ds-cfg-maximum-password-age: 6 weeks |
| | | ds-cfg-maximum-password-reset-age: 0 seconds |
| | | ds-cfg-lockout-failure-expiration-interval: 0 seconds |
| | | ds-cfg-allow-user-password-changes: true |
| | | ds-cfg-allow-multiple-password-values: false |
| | | ds-cfg-minimum-password-age: 0 seconds |
| | | ds-cfg-expire-passwords-without-warning: false |
| | | ds-cfg-idle-lockout-interval: 0 seconds |
| | | ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator |
| | | s,cn=config |
| | | ds-cfg-require-secure-authentication: false |
| | | ds-cfg-force-change-on-add: false |
| | | ds-cfg-password-attribute: authPassword |
| | | ds-cfg-allow-expired-password-changes: false |
| | | ds-cfg-allow-pre-encoded-passwords: false |
| | | ds-cfg-lockout-failure-count: 0 |
| | | cn: Default Password Policy |
| | | ds-cfg-require-secure-password-changes: false |
| | | ds-cfg-force-change-on-reset: false |
| | | ds-cfg-password-change-requires-current-password: false |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bcut, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Cut |
| | | sn: Cut |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bcut |
| | | mail: bcut@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bsaw, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Saw |
| | | sn: Saw |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bsaw |
| | | mail: bsaw@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: ou=SHA256 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | ou: SHA256 auth tests |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | |
| | | dn: ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | ou: People |
| | | |
| | | dn: uid=tmorris, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Ted Morris |
| | | sn: Morris |
| | | givenname: Ted |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: tmorris |
| | | mail: tmorris@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: irrefutable |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kvaughan, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kirsten Vaughan |
| | | sn: Vaughan |
| | | givenname: Kirsten |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: kvaughan |
| | | mail: kvaughan@example.com |
| | | telephonenumber: +1 408 555 5625 |
| | | facsimiletelephonenumber: +1 408 555 3372 |
| | | roomnumber: 2871 |
| | | authpassword: bribery |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=abergin, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Andy Bergin |
| | | sn: Bergin |
| | | givenname: Andy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: abergin |
| | | mail: abergin@example.com |
| | | telephonenumber: +1 408 555 8585 |
| | | facsimiletelephonenumber: +1 408 555 7472 |
| | | roomnumber: 3472 |
| | | authpassword: inflict |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=dmiller, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: David Miller |
| | | sn: Miller |
| | | givenname: David |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: dmiller |
| | | mail: dmiller@example.com |
| | | telephonenumber: +1 408 555 9423 |
| | | facsimiletelephonenumber: +1 408 555 0111 |
| | | roomnumber: 4135 |
| | | authpassword: gosling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=gfarmer, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Gern Farmer |
| | | sn: Farmer |
| | | givenname: Gern |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Cupertino |
| | | uid: gfarmer |
| | | mail: gfarmer@example.com |
| | | telephonenumber: +1 408 555 6201 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1269 |
| | | authpassword: ruling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kwinters, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kelly Winters |
| | | sn: Winters |
| | | givenname: Kelly |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: kwinters |
| | | mail: kwinters@example.com |
| | | telephonenumber: +1 408 555 9069 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 4178 |
| | | authpassword: forsook |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=trigden, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Torrey Rigden |
| | | sn: Rigden |
| | | givenname: Torrey |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: trigden |
| | | mail: trigden@example.com |
| | | telephonenumber: +1 408 555 9280 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 3584 |
| | | authpassword: sensitive |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=cschmith, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Chris Schmith |
| | | sn: Schmith |
| | | givenname: Chris |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: cschmith |
| | | mail: cschmith@example.com |
| | | telephonenumber: +1 408 555 8011 |
| | | facsimiletelephonenumber: +1 408 555 4774 |
| | | roomnumber: 0416 |
| | | authpassword: hypotenuse |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwallace, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Judy Wallace |
| | | sn: Wallace |
| | | givenname: Judy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: jwallace |
| | | mail: jwallace@example.com |
| | | telephonenumber: +1 408 555 0319 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1033 |
| | | authpassword: linear |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwalker, ou=People, ou=SHA256 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: John Walker |
| | | sn: Walker |
| | | givenname: John |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: jwalker |
| | | mail: jwalker@example.com |
| | | telephonenumber: +1 408 555 1476 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 3915 |
| | | authpassword: dogleg |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | objectClass: ds-cfg-password-policy |
| | | objectClass: top |
| | | ds-cfg-skip-validation-for-administrators: false |
| | | ds-cfg-password-expiration-warning-interval: 5 days |
| | | ds-cfg-default-password-storage-scheme: SHA384 |
| | | ds-cfg-grace-login-count: 0 |
| | | ds-cfg-lockout-duration: 0 seconds |
| | | ds-cfg-maximum-password-age: 6 weeks |
| | | ds-cfg-maximum-password-reset-age: 0 seconds |
| | | ds-cfg-lockout-failure-expiration-interval: 0 seconds |
| | | ds-cfg-allow-user-password-changes: true |
| | | ds-cfg-allow-multiple-password-values: false |
| | | ds-cfg-minimum-password-age: 0 seconds |
| | | ds-cfg-expire-passwords-without-warning: false |
| | | ds-cfg-idle-lockout-interval: 0 seconds |
| | | ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator |
| | | s,cn=config |
| | | ds-cfg-require-secure-authentication: false |
| | | ds-cfg-force-change-on-add: false |
| | | ds-cfg-password-attribute: authPassword |
| | | ds-cfg-allow-expired-password-changes: false |
| | | ds-cfg-allow-pre-encoded-passwords: false |
| | | ds-cfg-lockout-failure-count: 0 |
| | | cn: Default Password Policy |
| | | ds-cfg-require-secure-password-changes: false |
| | | ds-cfg-force-change-on-reset: false |
| | | ds-cfg-password-change-requires-current-password: false |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bcut, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Cut |
| | | sn: Cut |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bcut |
| | | mail: bcut@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bsaw, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Saw |
| | | sn: Saw |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bsaw |
| | | mail: bsaw@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: ou=SHA384 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | ou: SHA384 auth tests |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | |
| | | dn: ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | ou: People |
| | | |
| | | dn: uid=tmorris, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Ted Morris |
| | | sn: Morris |
| | | givenname: Ted |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: tmorris |
| | | mail: tmorris@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: irrefutable |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kvaughan, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kirsten Vaughan |
| | | sn: Vaughan |
| | | givenname: Kirsten |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: kvaughan |
| | | mail: kvaughan@example.com |
| | | telephonenumber: +1 408 555 5625 |
| | | facsimiletelephonenumber: +1 408 555 3372 |
| | | roomnumber: 2871 |
| | | authpassword: bribery |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=abergin, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Andy Bergin |
| | | sn: Bergin |
| | | givenname: Andy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: abergin |
| | | mail: abergin@example.com |
| | | telephonenumber: +1 408 555 8585 |
| | | facsimiletelephonenumber: +1 408 555 7472 |
| | | roomnumber: 3472 |
| | | authpassword: inflict |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=dmiller, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: David Miller |
| | | sn: Miller |
| | | givenname: David |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: dmiller |
| | | mail: dmiller@example.com |
| | | telephonenumber: +1 408 555 9423 |
| | | facsimiletelephonenumber: +1 408 555 0111 |
| | | roomnumber: 4135 |
| | | authpassword: gosling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=gfarmer, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Gern Farmer |
| | | sn: Farmer |
| | | givenname: Gern |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Cupertino |
| | | uid: gfarmer |
| | | mail: gfarmer@example.com |
| | | telephonenumber: +1 408 555 6201 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1269 |
| | | authpassword: ruling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kwinters, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kelly Winters |
| | | sn: Winters |
| | | givenname: Kelly |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: kwinters |
| | | mail: kwinters@example.com |
| | | telephonenumber: +1 408 555 9069 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 4178 |
| | | authpassword: forsook |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=trigden, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Torrey Rigden |
| | | sn: Rigden |
| | | givenname: Torrey |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: trigden |
| | | mail: trigden@example.com |
| | | telephonenumber: +1 408 555 9280 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 3584 |
| | | authpassword: sensitive |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=cschmith, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Chris Schmith |
| | | sn: Schmith |
| | | givenname: Chris |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: cschmith |
| | | mail: cschmith@example.com |
| | | telephonenumber: +1 408 555 8011 |
| | | facsimiletelephonenumber: +1 408 555 4774 |
| | | roomnumber: 0416 |
| | | authpassword: hypotenuse |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwallace, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Judy Wallace |
| | | sn: Wallace |
| | | givenname: Judy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: jwallace |
| | | mail: jwallace@example.com |
| | | telephonenumber: +1 408 555 0319 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1033 |
| | | authpassword: linear |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwalker, ou=People, ou=SHA384 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: John Walker |
| | | sn: Walker |
| | | givenname: John |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: jwalker |
| | | mail: jwalker@example.com |
| | | telephonenumber: +1 408 555 1476 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 3915 |
| | | authpassword: dogleg |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | objectClass: ds-cfg-password-policy |
| | | objectClass: top |
| | | ds-cfg-skip-validation-for-administrators: false |
| | | ds-cfg-password-expiration-warning-interval: 5 days |
| | | ds-cfg-default-password-storage-scheme: SHA512 |
| | | ds-cfg-grace-login-count: 0 |
| | | ds-cfg-lockout-duration: 0 seconds |
| | | ds-cfg-maximum-password-age: 6 weeks |
| | | ds-cfg-maximum-password-reset-age: 0 seconds |
| | | ds-cfg-lockout-failure-expiration-interval: 0 seconds |
| | | ds-cfg-allow-user-password-changes: true |
| | | ds-cfg-allow-multiple-password-values: false |
| | | ds-cfg-minimum-password-age: 0 seconds |
| | | ds-cfg-expire-passwords-without-warning: false |
| | | ds-cfg-idle-lockout-interval: 0 seconds |
| | | ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator |
| | | s,cn=config |
| | | ds-cfg-require-secure-authentication: false |
| | | ds-cfg-force-change-on-add: false |
| | | ds-cfg-password-attribute: authPassword |
| | | ds-cfg-allow-expired-password-changes: false |
| | | ds-cfg-allow-pre-encoded-passwords: false |
| | | ds-cfg-lockout-failure-count: 0 |
| | | cn: Default Password Policy |
| | | ds-cfg-require-secure-password-changes: false |
| | | ds-cfg-force-change-on-reset: false |
| | | ds-cfg-password-change-requires-current-password: false |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bcut, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Cut |
| | | sn: Cut |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bcut |
| | | mail: bcut@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: uid=bsaw, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Buzz Saw |
| | | sn: Saw |
| | | givenname: Buzz |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: bsaw |
| | | mail: bsaw@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: hairball |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: ou=SHA512 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | ou: SHA512 auth tests |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | |
| | | dn: ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | ou: People |
| | | |
| | | dn: uid=tmorris, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Ted Morris |
| | | sn: Morris |
| | | givenname: Ted |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: tmorris |
| | | mail: tmorris@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: irrefutable |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kvaughan, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kirsten Vaughan |
| | | sn: Vaughan |
| | | givenname: Kirsten |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: kvaughan |
| | | mail: kvaughan@example.com |
| | | telephonenumber: +1 408 555 5625 |
| | | facsimiletelephonenumber: +1 408 555 3372 |
| | | roomnumber: 2871 |
| | | authpassword: bribery |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=abergin, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Andy Bergin |
| | | sn: Bergin |
| | | givenname: Andy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: abergin |
| | | mail: abergin@example.com |
| | | telephonenumber: +1 408 555 8585 |
| | | facsimiletelephonenumber: +1 408 555 7472 |
| | | roomnumber: 3472 |
| | | authpassword: inflict |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=dmiller, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: David Miller |
| | | sn: Miller |
| | | givenname: David |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: dmiller |
| | | mail: dmiller@example.com |
| | | telephonenumber: +1 408 555 9423 |
| | | facsimiletelephonenumber: +1 408 555 0111 |
| | | roomnumber: 4135 |
| | | authpassword: gosling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=gfarmer, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Gern Farmer |
| | | sn: Farmer |
| | | givenname: Gern |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Cupertino |
| | | uid: gfarmer |
| | | mail: gfarmer@example.com |
| | | telephonenumber: +1 408 555 6201 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1269 |
| | | authpassword: ruling |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=kwinters, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kelly Winters |
| | | sn: Winters |
| | | givenname: Kelly |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: kwinters |
| | | mail: kwinters@example.com |
| | | telephonenumber: +1 408 555 9069 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 4178 |
| | | authpassword: forsook |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=trigden, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Torrey Rigden |
| | | sn: Rigden |
| | | givenname: Torrey |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: trigden |
| | | mail: trigden@example.com |
| | | telephonenumber: +1 408 555 9280 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 3584 |
| | | authpassword: sensitive |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=cschmith, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Chris Schmith |
| | | sn: Schmith |
| | | givenname: Chris |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: cschmith |
| | | mail: cschmith@example.com |
| | | telephonenumber: +1 408 555 8011 |
| | | facsimiletelephonenumber: +1 408 555 4774 |
| | | roomnumber: 0416 |
| | | authpassword: hypotenuse |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwallace, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Judy Wallace |
| | | sn: Wallace |
| | | givenname: Judy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: jwallace |
| | | mail: jwallace@example.com |
| | | telephonenumber: +1 408 555 0319 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1033 |
| | | authpassword: linear |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| | | dn: uid=jwalker, ou=People, ou=SHA512 auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: John Walker |
| | | sn: Walker |
| | | givenname: John |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: jwalker |
| | | mail: jwalker@example.com |
| | | telephonenumber: +1 408 555 1476 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 3915 |
| | | authpassword: dogleg |
| | | ds-pwp-password-policy-dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: ou=default pwd policy tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | ou: default pwd policy tests |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | |
| | | dn: ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | ou: People |
| | | |
| | | dn: uid=tmorris, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Ted Morris |
| | | sn: Morris |
| | | givenname: Ted |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: tmorris |
| | | mail: tmorris@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | authpassword: irrefutable |
| | | |
| | | dn: uid=kvaughan, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kirsten Vaughan |
| | | sn: Vaughan |
| | | givenname: Kirsten |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: kvaughan |
| | | mail: kvaughan@example.com |
| | | telephonenumber: +1 408 555 5625 |
| | | facsimiletelephonenumber: +1 408 555 3372 |
| | | roomnumber: 2871 |
| | | authpassword: bribery |
| | | |
| | | dn: uid=abergin, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Andy Bergin |
| | | sn: Bergin |
| | | givenname: Andy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: abergin |
| | | mail: abergin@example.com |
| | | telephonenumber: +1 408 555 8585 |
| | | facsimiletelephonenumber: +1 408 555 7472 |
| | | roomnumber: 3472 |
| | | authpassword: inflict |
| | | |
| | | dn: uid=dmiller, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: David Miller |
| | | sn: Miller |
| | | givenname: David |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: dmiller |
| | | mail: dmiller@example.com |
| | | telephonenumber: +1 408 555 9423 |
| | | facsimiletelephonenumber: +1 408 555 0111 |
| | | roomnumber: 4135 |
| | | authpassword: gosling |
| | | |
| | | dn: uid=gfarmer, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Gern Farmer |
| | | sn: Farmer |
| | | givenname: Gern |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Cupertino |
| | | uid: gfarmer |
| | | mail: gfarmer@example.com |
| | | telephonenumber: +1 408 555 6201 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1269 |
| | | authpassword: ruling |
| | | |
| | | dn: uid=kwinters, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kelly Winters |
| | | sn: Winters |
| | | givenname: Kelly |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: kwinters |
| | | mail: kwinters@example.com |
| | | telephonenumber: +1 408 555 9069 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 4178 |
| | | authpassword: forsook |
| | | |
| | | dn: uid=trigden, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Torrey Rigden |
| | | sn: Rigden |
| | | givenname: Torrey |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: trigden |
| | | mail: trigden@example.com |
| | | telephonenumber: +1 408 555 9280 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 3584 |
| | | authpassword: sensitive |
| | | |
| | | dn: uid=cschmith, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Chris Schmith |
| | | sn: Schmith |
| | | givenname: Chris |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: cschmith |
| | | mail: cschmith@example.com |
| | | telephonenumber: +1 408 555 8011 |
| | | facsimiletelephonenumber: +1 408 555 4774 |
| | | roomnumber: 0416 |
| | | authpassword: hypotenuse |
| | | |
| | | dn: uid=jwallace, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Judy Wallace |
| | | sn: Wallace |
| | | givenname: Judy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: jwallace |
| | | mail: jwallace@example.com |
| | | telephonenumber: +1 408 555 0319 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1033 |
| | | authpassword: linear |
| | | |
| | | dn: uid=jwalker, ou=People, ou=default pwd policy tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: John Walker |
| | | sn: Walker |
| | | givenname: John |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | objectclass: authpasswordobject |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: jwalker |
| | | mail: jwalker@example.com |
| | | telephonenumber: +1 408 555 1476 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 3915 |
| | | authpassword: dogleg |
| | | |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Sales Password Policy,cn=Password Policies,cn=config |
| | | changetype: delete |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Default Password Policy,cn=Password Policies,cn=config |
| | | changetype: modify |
| | | replace: ds-cfg-default-password-storage-scheme |
| | | ds-cfg-default-password-storage-scheme: MD5 |
| | | - |
| | | replace: ds-cfg-password-attribute |
| | | ds-cfg-password-attribute: authPassword |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: cn=Default Password Policy,cn=Password Policies,cn=config |
| | | changetype: modify |
| | | replace: ds-cfg-default-password-storage-scheme |
| | | ds-cfg-default-password-storage-scheme: SSHA |
| | | - |
| | | replace: ds-cfg-password-attribute |
| | | ds-cfg-password-attribute: userPassword |
| New file |
| | |
| | | # CDDL HEADER START |
| | | # |
| | | # The contents of this file are subject to the terms of the |
| | | # Common Development and Distribution License, Version 1.0 only |
| | | # (the "License"). You may not use this file except in compliance |
| | | # with the License. |
| | | # |
| | | # You can obtain a copy of the license at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | # or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | # See the License for the specific language governing permissions |
| | | # and limitations under the License. |
| | | # |
| | | # When distributing Covered Code, include this CDDL HEADER in each |
| | | # file and include the License file at |
| | | # trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | # add the following below this CDDL HEADER, with the fields enclosed |
| | | # by brackets "[]" replaced with your own identifying * information: |
| | | # Portions Copyright [yyyy] [name of copyright owner] |
| | | # |
| | | # CDDL HEADER END |
| | | # |
| | | # Portions Copyright 2007 Sun Microsystems, Inc. |
| | | # |
| | | |
| | | dn: o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | o: Auth Pwd Syntax Tests |
| | | objectclass: top |
| | | objectclass: organization |
| | | |
| | | dn: ou=simple auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | ou: simple auth tests |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | |
| | | dn: ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests, dc=example,dc=com |
| | | objectclass: top |
| | | objectclass: organizationalunit |
| | | ou: People |
| | | |
| | | dn: uid=tmorris, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Ted Morris |
| | | sn: Morris |
| | | givenname: Ted |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: tmorris |
| | | mail: tmorris@example.com |
| | | telephonenumber: +1 408 555 9187 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 4117 |
| | | userpassword: irrefutable |
| | | |
| | | dn: uid=kvaughan, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kirsten Vaughan |
| | | sn: Vaughan |
| | | givenname: Kirsten |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: kvaughan |
| | | mail: kvaughan@example.com |
| | | telephonenumber: +1 408 555 5625 |
| | | facsimiletelephonenumber: +1 408 555 3372 |
| | | roomnumber: 2871 |
| | | userpassword: bribery |
| | | |
| | | dn: uid=abergin, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Andy Bergin |
| | | sn: Bergin |
| | | givenname: Andy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: abergin |
| | | mail: abergin@example.com |
| | | telephonenumber: +1 408 555 8585 |
| | | facsimiletelephonenumber: +1 408 555 7472 |
| | | roomnumber: 3472 |
| | | userpassword: inflict |
| | | |
| | | dn: uid=dmiller, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: David Miller |
| | | sn: Miller |
| | | givenname: David |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: dmiller |
| | | mail: dmiller@example.com |
| | | telephonenumber: +1 408 555 9423 |
| | | facsimiletelephonenumber: +1 408 555 0111 |
| | | roomnumber: 4135 |
| | | userpassword: gosling |
| | | |
| | | dn: uid=gfarmer, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Gern Farmer |
| | | sn: Farmer |
| | | givenname: Gern |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Cupertino |
| | | uid: gfarmer |
| | | mail: gfarmer@example.com |
| | | telephonenumber: +1 408 555 6201 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1269 |
| | | userpassword: ruling |
| | | |
| | | dn: uid=kwinters, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Kelly Winters |
| | | sn: Winters |
| | | givenname: Kelly |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: kwinters |
| | | mail: kwinters@example.com |
| | | telephonenumber: +1 408 555 9069 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 4178 |
| | | userpassword: forsook |
| | | |
| | | dn: uid=trigden, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Torrey Rigden |
| | | sn: Rigden |
| | | givenname: Torrey |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Product Development |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: trigden |
| | | mail: trigden@example.com |
| | | telephonenumber: +1 408 555 9280 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 3584 |
| | | userpassword: sensitive |
| | | |
| | | dn: uid=cschmith, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Chris Schmith |
| | | sn: Schmith |
| | | givenname: Chris |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Human Resources |
| | | ou: People |
| | | l: Santa Clara |
| | | uid: cschmith |
| | | mail: cschmith@example.com |
| | | telephonenumber: +1 408 555 8011 |
| | | facsimiletelephonenumber: +1 408 555 4774 |
| | | roomnumber: 0416 |
| | | userpassword: hypotenuse |
| | | |
| | | dn: uid=jwallace, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: Judy Wallace |
| | | sn: Wallace |
| | | givenname: Judy |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Accounting |
| | | ou: People |
| | | l: Sunnyvale |
| | | uid: jwallace |
| | | mail: jwallace@example.com |
| | | telephonenumber: +1 408 555 0319 |
| | | facsimiletelephonenumber: +1 408 555 8473 |
| | | roomnumber: 1033 |
| | | userpassword: linear |
| | | |
| | | dn: uid=jwalker, ou=People, ou=simple auth tests, o=Auth Pwd Syntax Tests,dc=example,dc=com |
| | | cn: John Walker |
| | | sn: Walker |
| | | givenname: John |
| | | objectclass: top |
| | | objectclass: person |
| | | objectclass: organizationalPerson |
| | | objectclass: inetOrgPerson |
| | | ou: Product Testing |
| | | ou: People |
| | | l: Cupertino |
| | | uid: jwalker |
| | | mail: jwalker@example.com |
| | | telephonenumber: +1 408 555 1476 |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | roomnumber: 3915 |
| | | userpassword: dogleg |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="security_auth_pwd_syntax"/> |
| | | |
| | | <function name="security_auth_pwd_syntax"> |
| | | |
| | | <sequence> |
| | | |
| | | <parallel> |
| | | <block name="'Block DS Process Active'"> |
| | | |
| | | <!--- Start DS --> |
| | | <sequence> |
| | | <message> |
| | | 'Start DS to run on port %s' % (DIRECTORY_INSTANCE_PORT) |
| | | </message> |
| | | |
| | | <!--- Start DS --> |
| | | <call function="'startDS'"> |
| | | { 'dsbinpath' : '%s' % (OPENDS_BINPATH) } |
| | | </call> |
| | | |
| | | <call function="'checkRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | |
| | | <!--- End Block DS Process Active --> |
| | | </block> |
| | | |
| | | <block name="'Block Clients'"> |
| | | |
| | | <sequence> |
| | | |
| | | <!--- Check that DS started --> |
| | | <call function="'isAlive'"> |
| | | { 'noOfLoops' : 5 , |
| | | 'noOfMilliSeconds' : 2000 } |
| | | </call> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_setup_auth_pwd_syntax.xml' % (TESTS_DIR)"/> |
| | | <call function="'setup_auth_pwd_syntax'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_auth_pwd_syntax_MD5_policy.xml' % (TESTS_DIR)"/> |
| | | <call function="'auth_pwd_syntax_MD5_policy'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_auth_pwd_syntax_SHA256_policy.xml' % (TESTS_DIR)"/> |
| | | <call function="'auth_pwd_syntax_SHA256_policy'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_auth_pwd_syntax_SHA384_policy.xml' % (TESTS_DIR)"/> |
| | | <call function="'auth_pwd_syntax_SHA384_policy'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_auth_pwd_syntax_SHA512_policy.xml' % (TESTS_DIR)"/> |
| | | <call function="'auth_pwd_syntax_SHA512_policy'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_auth_pwd_syntax_SHA1_policy.xml' % (TESTS_DIR)"/> |
| | | <call function="'auth_pwd_syntax_SHA1_policy'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_auth_pwd_syntax_def_policy.xml' % (TESTS_DIR)"/> |
| | | <call function="'auth_pwd_syntax_def_policy'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_teardown_auth_pwd_syntax.xml' % (TESTS_DIR)"/> |
| | | <call function="'teardown_auth_pwd_syntax'" /> |
| | | |
| | | <!--- Stop DS --> |
| | | <sequence> |
| | | <message> |
| | | 'Stop DS running on port %s' % (DIRECTORY_INSTANCE_PORT) |
| | | </message> |
| | | |
| | | <call function="'stopDS'"> |
| | | { 'dsInstancePort' : '%s' % (DIRECTORY_INSTANCE_PORT) } |
| | | </call> |
| | | |
| | | <call function="'checkRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | <!--- End Block Clients --> |
| | | </block> |
| | | |
| | | </parallel> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="auth_pwd_syntax_MD5_policy"/> |
| | | |
| | | <function name="auth_pwd_syntax_MD5_policy"> |
| | | <!--- |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Auth Pwd Syntax MD5 Policy Tests |
| | | #@TestSuitePurpose Test the Authentication Password Syntax With an MD5 Password Policy |
| | | #@TestSuiteGroup Auth Pwd Syntax MD5 Policy Tests |
| | | #@TestScript security_auth_pwd_syntax_MD5_policy.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test case: Admin Add New Password Policy --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax MD5 Policy Tests |
| | | #@TestName Auth Pwd Syntax MD5 Policy Preamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add MD5 password policy |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: MD5 Policy - Preamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy Preamble - Admin adding MD5 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_MD5_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- Test Case : Admin Add New Users --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax MD5 Policy Tests |
| | | #@TestName Add New Users |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new users that use authPassword |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user binds with the MD5 password policy. |
| | | #@TestStep Old user binds with the default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | for all ldap operations. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: MD5 Policy - Add Users'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy - Admin adding new users' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_MD5_users.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=dmiller,ou=people,ou=MD5 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'gosling' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy - Old User Binding by userPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'forsook' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax MD5 Policy Tests |
| | | #@TestName Add New User Without authpasswordobject |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the authpasswordobject |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without authpasswordobject binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 65 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: MD5 Policy - Add User w/o Objectclass'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy - Admin adding a new user without authpasswordobject' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_MD5_user1.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 65"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bcut,ou=people,ou=MD5 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax MD5 Policy Tests |
| | | #@TestName Add New User Without password policy defined |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the password policy defined |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without password policy defined binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 21 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: MD5 Policy - Add User w/o Pwd Policy'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy - Admin adding a new user with no password policy defined' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_MD5_user2.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 21"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bsaw,ou=people,ou=MD5 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax MD5 Policy Tests |
| | | #@TestName Auth Pwd Syntax MD5 Policy Postamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Reset configuration |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep Admin removes entries. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: MD5 Policy - Postamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy Postamble - Deleting Branch' |
| | | </message> |
| | | |
| | | <call function="'DeleteEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'dsBaseDN' : 'ou=MD5 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'extraParams' : '-x'} |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: MD5 Policy Postamble - Admin deleting MD5 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_del_new_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="auth_pwd_syntax_SHA1_policy"/> |
| | | |
| | | <function name="auth_pwd_syntax_SHA1_policy"> |
| | | <!--- |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Auth Pwd Syntax SHA1 Policy Tests |
| | | #@TestSuitePurpose Test the Authentication Password Syntax With an SHA1 Password Policy |
| | | #@TestSuiteGroup Auth Pwd Syntax SHA1 Policy Tests |
| | | #@TestScript security_auth_pwd_syntax_SHA1_policy.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test case: Admin Add New Password Policy --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA1 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA1 Policy Preamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add SHA1 password policy |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA1 Policy - Preamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy Preamble - Admin adding SHA1 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA1_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- Test Case : Admin Add New Users --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA1 Policy Tests |
| | | #@TestName Add New Users |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new users that use authPassword |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user binds with the SHA1 password policy. |
| | | #@TestStep Old user binds with the default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | for all ldap operations. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA1 Policy - Add Users'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy - Admin adding new users' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA1_users.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=dmiller,ou=people,ou=SHA1 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'gosling' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy - Old User Binding by userPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'forsook' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA1 Policy Tests |
| | | #@TestName Add New User Without authpasswordobject |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the authpasswordobject |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without authpasswordobject binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 65 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA1 Policy - Add User w/o Objectclass'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy - Admin adding a new user without authpasswordobject' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA1_user1.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 65"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bcut,ou=people,ou=SHA1 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA1 Policy Tests |
| | | #@TestName Add New User Without password policy defined |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the password policy defined |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without password policy defined binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 21 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA1 Policy - Add User w/o Pwd Policy'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy - Admin adding a new user with no password policy defined' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA1_user2.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 21"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bsaw,ou=people,ou=SHA1 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA1 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA1 Policy Postamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Reset configuration |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep Admin removes entries. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA1 Policy - Postamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy Postamble - Deleting Branch' |
| | | </message> |
| | | |
| | | <call function="'DeleteEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'dsBaseDN' : 'ou=SHA1 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'extraParams' : '-x'} |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA1 Policy Postamble - Admin deleting SHA1 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_del_new_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="auth_pwd_syntax_SHA256_policy"/> |
| | | |
| | | <function name="auth_pwd_syntax_SHA256_policy"> |
| | | <!--- |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Auth Pwd Syntax SHA256 Policy Tests |
| | | #@TestSuitePurpose Test the Authentication Password Syntax With an SHA256 Password Policy |
| | | #@TestSuiteGroup Auth Pwd Syntax SHA256 Policy Tests |
| | | #@TestScript security_auth_pwd_syntax_SHA256_policy.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test case: Admin Add New Password Policy --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA256 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA256 Policy Preamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add SHA256 password policy |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA256 Policy - Preamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy Preamble - Admin adding SHA256 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- Test Case : Admin Add New Users --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA256 Policy Tests |
| | | #@TestName Add New Users |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new users that use authPassword |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user binds with the SHA256 password policy. |
| | | #@TestStep Old user binds with the default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | for all ldap operations. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA256 Policy - Add Users'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy - Admin adding new users' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_users.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=dmiller,ou=people,ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'gosling' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy - Old User Binding by userPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'forsook' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA256 Policy Tests |
| | | #@TestName Add New User Without authpasswordobject |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the authpasswordobject |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without authpasswordobject binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 65 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA256 Policy - Add User w/o Objectclass'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy - Admin adding a new user without authpasswordobject' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_user1.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 65"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bcut,ou=people,ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA256 Policy Tests |
| | | #@TestName Add New User Without password policy defined |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the password policy defined |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without password policy defined binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 21 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA256 Policy - Add User w/o Pwd Policy'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy - Admin adding a new user with no password policy defined' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_user2.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 21"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bsaw,ou=people,ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA256 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA256 Policy Postamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Reset configuration |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep Admin removes entries. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA256 Policy - Postamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy Postamble - Deleting Branch' |
| | | </message> |
| | | |
| | | <call function="'DeleteEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'dsBaseDN' : 'ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'extraParams' : '-x'} |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA256 Policy Postamble - Admin deleting SHA256 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_del_new_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="auth_pwd_syntax_SHA384_policy"/> |
| | | |
| | | <function name="auth_pwd_syntax_SHA384_policy"> |
| | | <!--- |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Auth Pwd Syntax SHA384 Policy Tests |
| | | #@TestSuitePurpose Test the Authentication Password Syntax With an SHA384 Password Policy |
| | | #@TestSuiteGroup Auth Pwd Syntax SHA384 Policy Tests |
| | | #@TestScript security_auth_pwd_syntax_SHA384_policy.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test case: Admin Add New Password Policy --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA384 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA384 Policy Preamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add SHA384 password policy |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA384 Policy - Preamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy Preamble - Admin adding SHA384 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA384_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- Test Case : Admin Add New Users --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA384 Policy Tests |
| | | #@TestName Add New Users |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new users that use authPassword |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user binds with the SHA384 password policy. |
| | | #@TestStep Old user binds with the default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | for all ldap operations. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA384 Policy - Add Users'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy - Admin adding new users' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA384_users.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=dmiller,ou=people,ou=SHA384 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'gosling' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy - Old User Binding by userPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'forsook' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA384 Policy Tests |
| | | #@TestName Add New User Without authpasswordobject |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the authpasswordobject |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without authpasswordobject binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 65 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA384 Policy - Add User w/o Objectclass'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy - Admin adding a new user without authpasswordobject' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA384_user1.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 65"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bcut,ou=people,ou=SHA384 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA384 Policy Tests |
| | | #@TestName Add New User Without password policy defined |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the password policy defined |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without password policy defined binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 21 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA384 Policy - Add User w/o Pwd Policy'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy - Admin adding a new user with no password policy defined' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA384_user2.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 21"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bsaw,ou=people,ou=SHA384 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA384 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA384 Policy Postamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Reset configuration |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep Admin removes entries. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA384 Policy - Postamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy Postamble - Deleting Branch' |
| | | </message> |
| | | |
| | | <call function="'DeleteEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'dsBaseDN' : 'ou=SHA384 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'extraParams' : '-x'} |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA384 Policy Postamble - Admin deleting SHA384 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_del_new_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="auth_pwd_syntax_SHA512_policy"/> |
| | | |
| | | <function name="auth_pwd_syntax_SHA512_policy"> |
| | | <!--- |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Auth Pwd Syntax SHA512 Policy Tests |
| | | #@TestSuitePurpose Test the Authentication Password Syntax With an SHA512 Password Policy |
| | | #@TestSuiteGroup Auth Pwd Syntax SHA512 Policy Tests |
| | | #@TestScript security_auth_pwd_syntax_SHA512_policy.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test case: Admin Add New Password Policy --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA512 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA512 Policy Preamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add SHA512 password policy |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA512 Policy - Preamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy Preamble - Admin adding SHA512 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA512_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- Test Case : Admin Add New Users --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA512 Policy Tests |
| | | #@TestName Add New Users |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new users that use authPassword |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user binds with the SHA512 password policy. |
| | | #@TestStep Old user binds with the default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | for all ldap operations. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA512 Policy - Add Users'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy - Admin adding new users' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA512_users.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=dmiller,ou=people,ou=SHA512 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'gosling' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy - Old User Binding by userPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'forsook' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA512 Policy Tests |
| | | #@TestName Add New User Without authpasswordobject |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the authpasswordobject |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without authpasswordobject binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 65 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA512 Policy - Add User w/o Objectclass'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy - Admin adding a new user without authpasswordobject' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA512_user1.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 65"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bcut,ou=people,ou=SHA512 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA512 Policy Tests |
| | | #@TestName Add New User Without password policy defined |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new a user without the password policy defined |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user without password policy defined binds. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 21 |
| | | and a search for the user returns 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA512 Policy - Add User w/o Pwd Policy'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy - Admin adding a new user with no password policy defined' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA512_user2.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 21"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=bsaw,ou=people,ou=SHA512 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'hairball' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax SHA512 Policy Tests |
| | | #@TestName Auth Pwd Syntax SHA512 Policy Postamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Reset configuration |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep Admin removes entries. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: SHA512 Policy - Postamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy Postamble - Deleting Branch' |
| | | </message> |
| | | |
| | | <call function="'DeleteEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'dsBaseDN' : 'ou=SHA512 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'extraParams' : '-x'} |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: SHA512 Policy Postamble - Admin deleting SHA512 password policy' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_del_new_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="auth_pwd_syntax_def_policy"/> |
| | | |
| | | <function name="auth_pwd_syntax_def_policy"> |
| | | <!--- |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Auth Pwd Syntax Default Policy Tests |
| | | #@TestSuitePurpose Test the Authentication Password Syntax With Default Password Policy |
| | | #@TestSuiteGroup Auth Pwd Syntax With Default Policy Tests |
| | | #@TestScript security_auth_pwd_syntax_def_policy.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test case: Admin Check Default Password Policy --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax Default Policy Tests |
| | | #@TestName Auth Pwd Syntax Default Policy Preamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Check for existence of default password policy |
| | | #@TestPreamble none |
| | | #@TestStep Client modifies the default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: Default Policy - Preamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: Default Policy Preamble - Modify Default Password Policy' |
| | | </message> |
| | | |
| | | <call function="'modifyEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeModified' : '%s/security/auth_pwd_syntax/admin_mod_def_policy.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- Test Case : Admin Add New Users --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax Default Policy Tests |
| | | #@TestName Add New Users |
| | | #@TestIssue 319 |
| | | #@TestPurpose Add new users that use authPassword |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user binds with the modified default password policy. |
| | | #@TestStep Old user binds with the modified default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | for ldapadd operation and the bind for the |
| | | new user. The bind by the old user should |
| | | return 1. |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: Default Policy - Add Users'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: Default Policy - Admin adding new users' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_def_users.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: New Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=dmiller,ou=people,ou=default pwd policy tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'gosling' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: New Policy - Old User Binding by userPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'forsook' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult , |
| | | 'expected' : 1 } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax Default Policy Tests |
| | | #@TestName Auth Pwd Syntax Default Policy Postamble |
| | | #@TestIssue 319 |
| | | #@TestPurpose Reset configuration |
| | | #@TestPreamble none |
| | | #@TestStep Client calls ldapmodify |
| | | with the filename to the appropriate file. |
| | | #@TestStep New user binds with the default password policy. |
| | | #@TestStep Old user binds with the default password policy. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: Default Policy - Postamble'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: Default Policy Preamble - Modify Default Password Policy' |
| | | </message> |
| | | |
| | | <call function="'modifyEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeModified' : '%s/security/auth_pwd_syntax/admin_mod_def_policy2.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <if expr="RC != 0"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: New Policy - New User Binding with authPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=dmiller,ou=people,ou=default pwd policy tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'gosling' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <if expr="RC != 1"> |
| | | <tcstatus result="'fail'"/> |
| | | </if> |
| | | |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: New Policy - Old User Binding by userPassword' |
| | | </message> |
| | | |
| | | <call function="'SearchObject'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'dsInstancePswd' : 'forsook' , |
| | | 'dsBaseDN' : 'dc=example,dc=com' , |
| | | 'dsFilter' : 'objectclass=*' , |
| | | 'extraParams' : '-s base' } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="setup_auth_pwd_syntax"/> |
| | | |
| | | <function name="setup_auth_pwd_syntax"> |
| | | <!--- |
| | | Place group-specific test information here. |
| | | #@TestGroupName Security |
| | | #@TestGroupPurpose To test the security functionality. |
| | | #@TestSubgroupName Authentication Password Syntax |
| | | |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Setup Tests |
| | | #@TestSuitePurpose Configure OpenDS to test authentication password syntax |
| | | #@TestSuiteGroup Security Authentication Password Syntax Setup Tests |
| | | #@TestScript security_setup_auth_pwd_syntax.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test Case : Add Entries for Authentication Password Syntax Tests --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Auth Pwd Syntax Setup Tests |
| | | #@TestName Auth Pwd Syntax Startup Test |
| | | #@TestIssue none |
| | | #@TestPurpose Add entries that are needed for the authentication password syntax tests. |
| | | #@TestPreamble none |
| | | #@TestStep Add entries with ldapmodify. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 for all operations |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: Add Initial Entries'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: Adding Initial Entries' |
| | | </message> |
| | | |
| | | <call function="'addEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'entryToBeAdded' : '%s/security/auth_pwd_syntax/auth_pwd_syntax_startup.ldif' % STAGED_DATA_DIR } |
| | | </call> |
| | | |
| | | <call function="'checktestRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8" standalone="no"?> |
| | | <!DOCTYPE stax SYSTEM "stax.dtd"> |
| | | <!-- |
| | | ! CDDL HEADER START |
| | | ! |
| | | ! The contents of this file are subject to the terms of the |
| | | ! Common Development and Distribution License, Version 1.0 only |
| | | ! (the "License"). You may not use this file except in compliance |
| | | ! with the License. |
| | | ! |
| | | ! You can obtain a copy of the license at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE |
| | | ! or https://OpenDS.dev.java.net/OpenDS.LICENSE. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! When distributing Covered Code, include this CDDL HEADER in each |
| | | ! file and include the License file at |
| | | ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, |
| | | ! add the following below this CDDL HEADER, with the fields enclosed |
| | | ! by brackets "[]" replaced with your own identifying * information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CDDL HEADER END |
| | | ! |
| | | ! Portions Copyright 2006-2007 Sun Microsystems, Inc. |
| | | ! --> |
| | | <stax> |
| | | |
| | | <defaultcall function="teardown_auth_pwd_syntax"/> |
| | | |
| | | <function name="teardown_auth_pwd_syntax"> |
| | | <!--- |
| | | Place suite-specific test information here. |
| | | #@TestSuiteName Teardown Tests |
| | | #@TestSuitePurpose Unconfigure OpenDS after the authentication password syntax tests. |
| | | #@TestSuiteGroup Security Authentication Password Syntax Teardown Tests |
| | | #@TestScript security_teardown_auth_pwd_syntax.xml |
| | | --> |
| | | <sequence> |
| | | |
| | | <!--- Test Case : Password Policy Teardown --> |
| | | <!--- Delete Branch --> |
| | | <!--- |
| | | Place test-specific test information here. |
| | | The tag, TestMarker, must be the same as the tag, TestSuiteName. |
| | | #@TestMarker Teardown Tests |
| | | #@TestName Authentication Password Syntax Teardown Test |
| | | #@TestIssue none |
| | | #@TestPurpose Remove entries that were needed for the auuthentication password syntax tests. |
| | | #@TestPreamble none |
| | | #@TestStep Remove entries with ldapmodify. |
| | | #@TestPostamble none |
| | | #@TestResult Success if OpenDS returns 0 for all operations |
| | | --> |
| | | <testcase name="'Security: Auth Pwd Syntax: Postamble Reset'"> |
| | | <sequence> |
| | | <message> |
| | | 'Security: Auth Pwd Syntax: Postamble - Deleting Branch' |
| | | </message> |
| | | |
| | | <call function="'DeleteEntry'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'dsBaseDN' : 'o=Auth Pwd Syntax Tests,dc=example,dc=com' , |
| | | 'extraParams' : '-x'} |
| | | </call> |
| | | |
| | | <call function="'checkRC'"> |
| | | { 'returncode' : RC , |
| | | 'result' : STAXResult } |
| | | </call> |
| | | </sequence> |
| | | </testcase> |
| | | |
| | | <return>RC</return> |
| | | |
| | | </sequence> |
| | | |
| | | </function> |
| | | |
| | | </stax> |
| | |
| | | <call function="'security_pwd_policy_root'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/auth_pwd_syntax/security_auth_pwd_syntax.xml' % (TESTS_DIR)"/> |
| | | <call function="'security_auth_pwd_syntax'" /> |
| | | |
| | | <import machine="'%s' % (STAF_LOCAL_HOSTNAME)" |
| | | file="'%s/testcases/security/pwd_validator/security_pwd_validator.xml' % (TESTS_DIR)"/> |
| | | <call function="'security_pwd_validator'" /> |
| | | |