Login To BMCweb Using Unsecured HTTP

Change-Id: Ic06f08804b953c65829c31443ce6a1cefd1efdcc
Signed-off-by: George Keishing <gkeishin@in.ibm.com>
diff --git a/redfish/service_root/test_service_root_security.robot b/redfish/service_root/test_service_root_security.robot
index 7b2bf28..be15bc4 100644
--- a/redfish/service_root/test_service_root_security.robot
+++ b/redfish/service_root/test_service_root_security.robot
@@ -17,6 +17,21 @@
     InvalidCredentialsError*   ${EMPTY}               ${EMPTY}
 
 
+Login To BMCweb Using Unsecured HTTP
+    [Documentation]  Login to BMC web through http unsecured.
+    [Tags]  Login_To_BMCweb_Using_Unsecured_HTTP
+
+    Create Session  openbmc  http://${OPENBMC_HOST}
+    ${data}=  Create Dictionary
+    ...  UserName=${OPENBMC_USERNAME}  Password=${OPENBMC_PASSWORD}
+
+    ${headers}=  Create Dictionary  Content-Type=application/json
+
+    Run Keyword And Expect Error  *Connection refused*
+    ...  Post Request  openbmc  /redfish/v1/SessionService/Sessions
+    ...  data=${data}  headers=${headers}
+
+
 *** Keywords ***
 
 Login And Verify Redfish Response