test/jdk/sun/security/krb5/auto/KDC.java
author goetz
Mon, 14 Jan 2019 00:00:00 +0100
changeset 53273 bbc79e0ec9ee
parent 50750 45511dcfed3f
child 55258 d65d3c37232c
child 58678 9cf78a70fa4f
permissions -rw-r--r--
8216265: [testbug] Introduce Platform.sharedLibraryPathVariableName() and adapt all tests. Summary: Also cleanup some switches over OSes and use File.pathSeparator. Reviewed-by: dholmes, mdoerr
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     1
/*
53273
bbc79e0ec9ee 8216265: [testbug] Introduce Platform.sharedLibraryPathVariableName() and adapt all tests.
goetz
parents: 50750
diff changeset
     2
 * Copyright (c) 2008, 2019, Oracle and/or its affiliates. All rights reserved.
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     4
 *
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     7
 * published by the Free Software Foundation.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     8
 *
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
     9
 * This code is distributed in the hope that it will be useful, but WITHOUT
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    10
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    11
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    12
 * version 2 for more details (a copy is included in the LICENSE file that
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    13
 * accompanied this code).
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    14
 *
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    15
 * You should have received a copy of the GNU General Public License version
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    16
 * 2 along with this work; if not, write to the Free Software Foundation,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    17
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    18
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4532
diff changeset
    19
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4532
diff changeset
    20
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4532
diff changeset
    21
 * questions.
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    22
 */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    23
53273
bbc79e0ec9ee 8216265: [testbug] Introduce Platform.sharedLibraryPathVariableName() and adapt all tests.
goetz
parents: 50750
diff changeset
    24
import jdk.test.lib.Platform;
bbc79e0ec9ee 8216265: [testbug] Introduce Platform.sharedLibraryPathVariableName() and adapt all tests.
goetz
parents: 50750
diff changeset
    25
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    26
import java.lang.reflect.Constructor;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    27
import java.lang.reflect.Field;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    28
import java.lang.reflect.InvocationTargetException;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    29
import java.net.*;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    30
import java.io.*;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    31
import java.lang.reflect.Method;
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    32
import java.nio.file.Files;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    33
import java.nio.file.Paths;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    34
import java.util.*;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    35
import java.util.concurrent.*;
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    36
import java.util.stream.Collectors;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    37
import java.util.stream.Stream;
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
    38
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    39
import sun.security.krb5.*;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    40
import sun.security.krb5.internal.*;
1575
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
    41
import sun.security.krb5.internal.ccache.CredentialsCache;
27946
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
    42
import sun.security.krb5.internal.crypto.EType;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    43
import sun.security.krb5.internal.crypto.KeyUsage;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    44
import sun.security.krb5.internal.ktab.KeyTab;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    45
import sun.security.util.DerInputStream;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    46
import sun.security.util.DerOutputStream;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    47
import sun.security.util.DerValue;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    48
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    49
/**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    50
 * A KDC server.
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    51
 *
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    52
 * Note: By setting the system property native.kdc.path to a native
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    53
 * krb5 installation, this class starts a native KDC with the
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    54
 * given realm and host. It can also add new principals and save keytabs.
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
    55
 * Other features might not be available.
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    56
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    57
 * Features:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    58
 * <ol>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    59
 * <li> Supports TCP and UDP
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    60
 * <li> Supports AS-REQ and TGS-REQ
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    61
 * <li> Principal db and other settings hard coded in application
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    62
 * <li> Options, say, request preauth or not
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    63
 * </ol>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    64
 * Side effects:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    65
 * <ol>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    66
 * <li> The Sun-internal class <code>sun.security.krb5.Config</code> is a
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    67
 * singleton and initialized according to Kerberos settings (krb5.conf and
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    68
 * java.security.krb5.* system properties). This means once it's initialized
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    69
 * it will not automatically notice any changes to these settings (or file
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    70
 * changes of krb5.conf). The KDC class normally does not touch these
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    71
 * settings (except for the <code>writeKtab()</code> method). However, to make
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    72
 * sure nothing ever goes wrong, if you want to make any changes to these
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    73
 * settings after calling a KDC method, call <code>Config.refresh()</code> to
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    74
 * make sure your changes are reflected in the <code>Config</code> object.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    75
 * </ol>
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
    76
 * System properties recognized:
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
    77
 * <ul>
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
    78
 * <li>test.kdc.save.ccache
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
    79
 * </ul>
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    80
 * Issues and TODOs:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    81
 * <ol>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    82
 * <li> Generates krb5.conf to be used on another machine, currently the kdc is
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    83
 * always localhost
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    84
 * <li> More options to KDC, say, error output, say, response nonce !=
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    85
 * request nonce
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    86
 * </ol>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    87
 * Note: This program uses internal krb5 classes (including reflection to
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    88
 * access private fields and methods).
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    89
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    90
 * Usages:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    91
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    92
 * 1. Init and start the KDC:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    93
 * <pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    94
 * KDC kdc = KDC.create("REALM.NAME", port, isDaemon);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    95
 * KDC kdc = KDC.create("REALM.NAME");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    96
 * </pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    97
 * Here, <code>port</code> is the UDP and TCP port number the KDC server
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    98
 * listens on. If zero, a random port is chosen, which you can use getPort()
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
    99
 * later to retrieve the value.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   100
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   101
 * If <code>isDaemon</code> is true, the KDC worker threads will be daemons.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   102
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   103
 * The shortcut <code>KDC.create("REALM.NAME")</code> has port=0 and
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   104
 * isDaemon=false, and is commonly used in an embedded KDC.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   105
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   106
 * 2. Adding users:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   107
 * <pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   108
 * kdc.addPrincipal(String principal_name, char[] password);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   109
 * kdc.addPrincipalRandKey(String principal_name);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   110
 * </pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   111
 * A service principal's name should look like "host/f.q.d.n". The second form
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   112
 * generates a random key. To expose this key, call <code>writeKtab()</code> to
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   113
 * save the keys into a keytab file.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   114
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   115
 * Note that you need to add the principal name krbtgt/REALM.NAME yourself.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   116
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   117
 * Note that you can safely add a principal at any time after the KDC is
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   118
 * started and before a user requests info on this principal.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   119
 * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   120
 * 3. Other public methods:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   121
 * <ul>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   122
 * <li> <code>getPort</code>: Returns the port number the KDC uses
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   123
 * <li> <code>getRealm</code>: Returns the realm name
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   124
 * <li> <code>writeKtab</code>: Writes all principals' keys into a keytab file
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   125
 * <li> <code>saveConfig</code>: Saves a krb5.conf file to access this KDC
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   126
 * <li> <code>setOption</code>: Sets various options
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   127
 * </ul>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   128
 * Read the javadoc for details. Lazy developer can use <code>OneKDC</code>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   129
 * directly.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   130
 */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   131
public class KDC {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   132
27946
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
   133
    public static final int DEFAULT_LIFETIME = 39600;
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
   134
    public static final int DEFAULT_RENEWTIME = 86400;
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
   135
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   136
    public static final String NOT_EXISTING_HOST = "not.existing.host";
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   137
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   138
    // What etypes the KDC supports. Comma-separated strings. Null for all.
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   139
    // Please note native KDCs might use different names.
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   140
    private static final String SUPPORTED_ETYPES
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   141
            = System.getProperty("kdc.supported.enctypes");
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   142
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   143
    // The native KDC
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   144
    private final NativeKdc nativeKdc;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   145
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   146
    // The native KDC process
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   147
    private Process kdcProc = null;
36967
d041d2e80712 8134577: Eliminate or standardize a replacement for sun.net.spi.nameservice.NameServiceDescriptor
msheppar
parents: 34438
diff changeset
   148
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   149
    // Under the hood.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   150
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   151
    // Principal db. principal -> pass. A case-insensitive TreeMap is used
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   152
    // so that even if the client provides a name with different case, the KDC
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   153
    // can still locate the principal and give back correct salt.
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7183
diff changeset
   154
    private TreeMap<String,char[]> passwords = new TreeMap<>
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   155
            (String.CASE_INSENSITIVE_ORDER);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   156
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   157
    // Non default salts. Precisely, there should be different salts for
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   158
    // different etypes, pretend they are the same at the moment.
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   159
    private TreeMap<String,String> salts = new TreeMap<>
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   160
            (String.CASE_INSENSITIVE_ORDER);
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   161
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   162
    // Non default s2kparams for newer etypes. Precisely, there should be
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   163
    // different s2kparams for different etypes, pretend they are the same
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   164
    // at the moment.
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   165
    private TreeMap<String,byte[]> s2kparamses = new TreeMap<>
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   166
            (String.CASE_INSENSITIVE_ORDER);
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   167
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   168
    // Realm name
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   169
    private String realm;
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   170
    // KDC
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   171
    private String kdc;
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   172
    // Service port number
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   173
    private int port;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   174
    // The request/response job queue
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7183
diff changeset
   175
    private BlockingQueue<Job> q = new ArrayBlockingQueue<>(100);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   176
    // Options
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7183
diff changeset
   177
    private Map<Option,Object> options = new HashMap<>();
24631
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   178
    // Realm-specific krb5.conf settings
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   179
    private List<String> conf = new ArrayList<>();
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   180
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
   181
    private Thread thread1, thread2, thread3;
30038
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
   182
    private volatile boolean udpConsumerReady = false;
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
   183
    private volatile boolean tcpConsumerReady = false;
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
   184
    private volatile boolean dispatcherReady = false;
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
   185
    DatagramSocket u1 = null;
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
   186
    ServerSocket t1 = null;
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
   187
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
   188
    public static enum KtabMode { APPEND, EXISTING };
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
   189
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   190
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   191
     * Option names, to be expanded forever.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   192
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   193
    public static enum Option {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   194
        /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   195
         * Whether pre-authentication is required. Default Boolean.TRUE
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   196
         */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   197
        PREAUTH_REQUIRED,
5774
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
   198
        /**
5802
ea99d72d3c19 6959292: regression: cannot login if session key and preauth does not use the same etype
weijun
parents: 5774
diff changeset
   199
         * Only issue TGT in RC4
5774
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
   200
         */
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
   201
        ONLY_RC4_TGT,
5802
ea99d72d3c19 6959292: regression: cannot login if session key and preauth does not use the same etype
weijun
parents: 5774
diff changeset
   202
        /**
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   203
         * Use RC4 as the first in preauth
5802
ea99d72d3c19 6959292: regression: cannot login if session key and preauth does not use the same etype
weijun
parents: 5774
diff changeset
   204
         */
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   205
        RC4_FIRST_PREAUTH,
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   206
        /**
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   207
         * Use only one preauth, so that some keys are not easy to generate
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   208
         */
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   209
        ONLY_ONE_PREAUTH,
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   210
        /**
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   211
         * Set all name-type to a value in response
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   212
         */
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   213
        RESP_NT,
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
   214
        /**
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
   215
         * Multiple ETYPE-INFO-ENTRY with same etype but different salt
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
   216
         */
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
   217
        DUP_ETYPE,
12867
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   218
        /**
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   219
         * What backend server can be delegated to
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   220
         */
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   221
        OK_AS_DELEGATE,
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   222
        /**
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   223
         * Allow S4U2self, List<String> of middle servers.
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   224
         * If not set, means KDC does not understand S4U2self at all, therefore
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   225
         * would ignore any PA-FOR-USER request and send a ticket using the
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   226
         * cname of teh requestor. If set, it returns FORWARDABLE tickets to
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   227
         * a server with its name in the list
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   228
         */
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   229
        ALLOW_S4U2SELF,
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   230
        /**
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   231
         * Allow S4U2proxy, Map<String,List<String>> of middle servers to
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   232
         * backends. If not set or a backend not in a server's list,
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   233
         * Krb5.KDC_ERR_POLICY will be send for S4U2proxy request.
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   234
         */
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   235
        ALLOW_S4U2PROXY,
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   236
        /**
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   237
         * Sensitive accounts can never be delegated.
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   238
         */
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   239
        SENSITIVE_ACCOUNTS,
30959
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   240
        /**
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   241
         * If true, will check if TGS-REQ contains a non-null addresses field.
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   242
         */
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   243
        CHECK_ADDRESSES,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   244
    };
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   245
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   246
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   247
     * A standalone KDC server.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   248
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   249
    public static void main(String[] args) throws Exception {
27946
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
   250
        int port = args.length > 0 ? Integer.parseInt(args[0]) : 0;
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
   251
        KDC kdc = create("RABBIT.HOLE", "kdc.rabbit.hole", port, false);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   252
        kdc.addPrincipal("dummy", "bogus".toCharArray());
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   253
        kdc.addPrincipal("foo", "bar".toCharArray());
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   254
        kdc.addPrincipalRandKey("krbtgt/RABBIT.HOLE");
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   255
        kdc.addPrincipalRandKey("server/host.rabbit.hole");
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   256
        kdc.addPrincipalRandKey("backend/host.rabbit.hole");
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   257
        KDC.saveConfig("krb5.conf", kdc, "forwardable = true");
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   258
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   259
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   260
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   261
     * Creates and starts a KDC running as a daemon on a random port.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   262
     * @param realm the realm name
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   263
     * @return the running KDC instance
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   264
     * @throws java.io.IOException for any socket creation error
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   265
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   266
    public static KDC create(String realm) throws IOException {
39484
3cf8b2fa2b9e 8135114: sun/security/krb5/auto tests failed on machine with TR locale
akosarev
parents: 39049
diff changeset
   267
        return create(realm, "kdc." + realm.toLowerCase(Locale.US), 0, true);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   268
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   269
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   270
    public static KDC existing(String realm, String kdc, int port) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   271
        KDC k = new KDC(realm, kdc);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   272
        k.port = port;
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   273
        return k;
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   274
    }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   275
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   276
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   277
     * Creates and starts a KDC server.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   278
     * @param realm the realm name
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   279
     * @param port the TCP and UDP port to listen to. A random port will to
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   280
     *        chosen if zero.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   281
     * @param asDaemon if true, KDC threads will be daemons. Otherwise, not.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   282
     * @return the running KDC instance
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   283
     * @throws java.io.IOException for any socket creation error
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   284
     */
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   285
    public static KDC create(String realm, String kdc, int port,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   286
                             boolean asDaemon) throws IOException {
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   287
        return new KDC(realm, kdc, port, asDaemon);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   288
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   289
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   290
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   291
     * Sets an option
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   292
     * @param key the option name
24631
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   293
     * @param value the value
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   294
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   295
    public void setOption(Option key, Object value) {
12867
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   296
        if (value == null) {
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   297
            options.remove(key);
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   298
        } else {
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   299
            options.put(key, value);
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   300
        }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   301
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   302
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   303
    /**
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   304
     * Writes or appends keys into a keytab.
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   305
     * <p>
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   306
     * Attention: This is the most basic one of a series of methods below on
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   307
     * keytab creation or modification. All these methods reference krb5.conf
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   308
     * settings. If you need to modify krb5.conf or switch to another krb5.conf
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   309
     * later, please call <code>Config.refresh()</code> again. For example:
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   310
     * <pre>
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   311
     * kdc.writeKtab("/etc/kdc/ktab", true);  // Config is initialized,
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   312
     * System.setProperty("java.security.krb5.conf", "/home/mykrb5.conf");
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   313
     * Config.refresh();
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   314
     * </pre>
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   315
     * Inside this method there are 2 places krb5.conf is used:
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   316
     * <ol>
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   317
     * <li> (Fatal) Generating keys: EncryptionKey.acquireSecretKeys
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   318
     * <li> (Has workaround) Creating PrincipalName
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   319
     * </ol>
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   320
     * @param tab the keytab file name
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   321
     * @param append true if append, otherwise, overwrite.
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   322
     * @param names the names to write into, write all if names is empty
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   323
     */
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   324
    public void writeKtab(String tab, boolean append, String... names)
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   325
            throws IOException, KrbException {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   326
        KeyTab ktab = null;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   327
        if (nativeKdc == null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   328
            ktab = append ? KeyTab.getInstance(tab) : KeyTab.create(tab);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   329
        }
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   330
        Iterable<String> entries =
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   331
                (names.length != 0) ? Arrays.asList(names): passwords.keySet();
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   332
        for (String name : entries) {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   333
            if (name.indexOf('@') < 0) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   334
                name = name + "@" + realm;
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   335
            }
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   336
            if (nativeKdc == null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   337
                char[] pass = passwords.get(name);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   338
                int kvno = 0;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   339
                if (Character.isDigit(pass[pass.length - 1])) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   340
                    kvno = pass[pass.length - 1] - '0';
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   341
                }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   342
                PrincipalName pn = new PrincipalName(name,
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   343
                        name.indexOf('/') < 0 ?
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   344
                                PrincipalName.KRB_NT_UNKNOWN :
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   345
                                PrincipalName.KRB_NT_SRV_HST);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   346
                ktab.addEntry(pn,
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   347
                        getSalt(pn),
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   348
                        pass,
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   349
                        kvno,
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   350
                        true);
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   351
            } else {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   352
                nativeKdc.ktadd(name, tab);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   353
            }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   354
        }
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   355
        if (nativeKdc == null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   356
            ktab.save();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   357
        }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   358
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   359
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   360
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   361
     * Writes all principals' keys from multiple KDCs into one keytab file.
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   362
     * @throws java.io.IOException for any file output error
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   363
     * @throws sun.security.krb5.KrbException for any realm and/or principal
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   364
     *         name error.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   365
     */
2942
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   366
    public static void writeMultiKtab(String tab, KDC... kdcs)
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   367
            throws IOException, KrbException {
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   368
        KeyTab.create(tab).save();      // Empty the old keytab
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   369
        appendMultiKtab(tab, kdcs);
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   370
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   371
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   372
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   373
     * Appends all principals' keys from multiple KDCs to one keytab file.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   374
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   375
    public static void appendMultiKtab(String tab, KDC... kdcs)
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   376
            throws IOException, KrbException {
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   377
        for (KDC kdc: kdcs) {
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   378
            kdc.writeKtab(tab, true);
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   379
        }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   380
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   381
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   382
    /**
2942
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   383
     * Write a ktab for this KDC.
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   384
     */
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   385
    public void writeKtab(String tab) throws IOException, KrbException {
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   386
        writeKtab(tab, false);
2942
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   387
    }
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   388
37d9baeb7518 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
weijun
parents: 1575
diff changeset
   389
    /**
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   390
     * Appends keys in this KDC to a ktab.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   391
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   392
    public void appendKtab(String tab) throws IOException, KrbException {
12199
3de38eedde69 7152176: More krb5 tests
weijun
parents: 11107
diff changeset
   393
        writeKtab(tab, true);
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   394
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   395
f3115698a012 6894072: always refresh keytab
weijun
parents: 9275
diff changeset
   396
    /**
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   397
     * Adds a new principal to this realm with a given password.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   398
     * @param user the principal's name. For a service principal, use the
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   399
     *        form of host/f.q.d.n
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   400
     * @param pass the password for the principal
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   401
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   402
    public void addPrincipal(String user, char[] pass) {
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   403
        addPrincipal(user, pass, null, null);
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   404
    }
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   405
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   406
    /**
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   407
     * Adds a new principal to this realm with a given password.
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   408
     * @param user the principal's name. For a service principal, use the
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   409
     *        form of host/f.q.d.n
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   410
     * @param pass the password for the principal
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   411
     * @param salt the salt, or null if a default value will be used
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   412
     * @param s2kparams the s2kparams, or null if a default value will be used
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   413
     */
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   414
    public void addPrincipal(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   415
            String user, char[] pass, String salt, byte[] s2kparams) {
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   416
        if (user.indexOf('@') < 0) {
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   417
            user = user + "@" + realm;
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   418
        }
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   419
        if (nativeKdc != null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   420
            if (!user.equals("krbtgt/" + realm)) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   421
                nativeKdc.addPrincipal(user, new String(pass));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   422
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   423
            passwords.put(user, new char[0]);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   424
        } else {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   425
            passwords.put(user, pass);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   426
            if (salt != null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   427
                salts.put(user, salt);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   428
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   429
            if (s2kparams != null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   430
                s2kparamses.put(user, s2kparams);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   431
            }
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   432
        }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   433
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   434
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   435
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   436
     * Adds a new principal to this realm with a random password
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   437
     * @param user the principal's name. For a service principal, use the
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   438
     *        form of host/f.q.d.n
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   439
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   440
    public void addPrincipalRandKey(String user) {
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   441
        addPrincipal(user, randomPassword());
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   442
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   443
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   444
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   445
     * Returns the name of this realm
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   446
     * @return the name of this realm
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   447
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   448
    public String getRealm() {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   449
        return realm;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   450
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   451
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   452
    /**
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   453
     * Returns the name of kdc
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   454
     * @return the name of kdc
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   455
     */
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   456
    public String getKDC() {
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   457
        return kdc;
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   458
    }
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   459
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   460
    /**
24631
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   461
     * Add realm-specific krb5.conf setting
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   462
     */
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   463
    public void addConf(String s) {
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   464
        conf.add(s);
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   465
    }
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   466
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   467
    /**
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   468
     * Writes a krb5.conf for one or more KDC that includes KDC locations for
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   469
     * each realm and the default realm name. You can also add extra strings
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   470
     * into the file. The method should be called like:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   471
     * <pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   472
     *   KDC.saveConfig("krb5.conf", kdc1, kdc2, ..., line1, line2, ...);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   473
     * </pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   474
     * Here you can provide one or more kdc# and zero or more line# arguments.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   475
     * The line# will be put after [libdefaults] and before [realms]. Therefore
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   476
     * you can append new lines into [libdefaults] and/or create your new
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   477
     * stanzas as well. Note that a newline character will be appended to
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   478
     * each line# argument.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   479
     * <p>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   480
     * For example:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   481
     * <pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   482
     * KDC.saveConfig("krb5.conf", this);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   483
     * </pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   484
     * generates:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   485
     * <pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   486
     * [libdefaults]
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   487
     * default_realm = REALM.NAME
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   488
     *
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   489
     * [realms]
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   490
     *   REALM.NAME = {
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   491
     *     kdc = host:port_number
24631
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   492
     *     # realm-specific settings
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   493
     *   }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   494
     * </pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   495
     *
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   496
     * Another example:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   497
     * <pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   498
     * KDC.saveConfig("krb5.conf", kdc1, kdc2, "forwardable = true", "",
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   499
     *         "[domain_realm]",
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   500
     *         ".kdc1.com = KDC1.NAME");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   501
     * </pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   502
     * generates:
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   503
     * <pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   504
     * [libdefaults]
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   505
     * default_realm = KDC1.NAME
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   506
     * forwardable = true
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   507
     *
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   508
     * [domain_realm]
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   509
     * .kdc1.com = KDC1.NAME
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   510
     *
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   511
     * [realms]
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   512
     *   KDC1.NAME = {
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   513
     *     kdc = host:port1
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   514
     *   }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   515
     *   KDC2.NAME = {
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   516
     *     kdc = host:port2
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   517
     *   }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   518
     * </pre>
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   519
     * @param file the name of the file to write into
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   520
     * @param kdc the first (and default) KDC
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   521
     * @param more more KDCs or extra lines (in their appearing order) to
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   522
     * insert into the krb5.conf file. This method reads each argument's type
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   523
     * to determine what it's for. This argument can be empty.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   524
     * @throws java.io.IOException for any file output error
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   525
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   526
    public static void saveConfig(String file, KDC kdc, Object... more)
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   527
            throws IOException {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   528
        StringBuffer sb = new StringBuffer();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   529
        sb.append("[libdefaults]\ndefault_realm = ");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   530
        sb.append(kdc.realm);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   531
        sb.append("\n");
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   532
        for (Object o : more) {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   533
            if (o instanceof String) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   534
                sb.append(o);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   535
                sb.append("\n");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   536
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   537
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   538
        sb.append("\n[realms]\n");
24631
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
   539
        sb.append(kdc.realmLine());
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   540
        for (Object o : more) {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   541
            if (o instanceof KDC) {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   542
                sb.append(((KDC) o).realmLine());
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   543
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   544
        }
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   545
        Files.write(Paths.get(file), sb.toString().getBytes());
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   546
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   547
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   548
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   549
     * Returns the service port of the KDC server.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   550
     * @return the KDC service port
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   551
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   552
    public int getPort() {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   553
        return port;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   554
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   555
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   556
    // Private helper methods
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   557
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   558
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   559
     * Private constructor, cannot be called outside.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   560
     * @param realm
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   561
     */
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   562
    private KDC(String realm, String kdc) {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   563
        this.realm = realm;
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   564
        this.kdc = kdc;
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   565
        this.nativeKdc = null;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   566
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   567
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   568
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   569
     * A constructor that starts the KDC service also.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   570
     */
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   571
    protected KDC(String realm, String kdc, int port, boolean asDaemon)
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   572
            throws IOException {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   573
        this.realm = realm;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   574
        this.kdc = kdc;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   575
        this.nativeKdc = NativeKdc.get(this);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   576
        startServer(port, asDaemon);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   577
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   578
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   579
     * Generates a 32-char random password
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   580
     * @return the password
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   581
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   582
    private static char[] randomPassword() {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   583
        char[] pass = new char[32];
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   584
        Random r = new Random();
5622
2a600d13659a 6948287: KDC test strange knvo
weijun
parents: 5617
diff changeset
   585
        for (int i=0; i<31; i++)
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   586
            pass[i] = (char)('a' + r.nextInt(26));
5622
2a600d13659a 6948287: KDC test strange knvo
weijun
parents: 5617
diff changeset
   587
        // The last char cannot be a number, otherwise, keyForUser()
2a600d13659a 6948287: KDC test strange knvo
weijun
parents: 5617
diff changeset
   588
        // believes it's a sign of kvno
2a600d13659a 6948287: KDC test strange knvo
weijun
parents: 5617
diff changeset
   589
        pass[31] = 'Z';
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   590
        return pass;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   591
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   592
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   593
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   594
     * Generates a random key for the given encryption type.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   595
     * @param eType the encryption type
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   596
     * @return the generated key
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   597
     * @throws sun.security.krb5.KrbException for unknown/unsupported etype
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   598
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   599
    private static EncryptionKey generateRandomKey(int eType)
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   600
            throws KrbException  {
48651
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   601
        return genKey0(randomPassword(), "NOTHING", null, eType, null);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   602
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   603
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   604
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   605
     * Returns the password for a given principal
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   606
     * @param p principal
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   607
     * @return the password
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   608
     * @throws sun.security.krb5.KrbException when the principal is not inside
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   609
     *         the database.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   610
     */
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   611
    private char[] getPassword(PrincipalName p, boolean server)
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   612
            throws KrbException {
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   613
        String pn = p.toString();
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   614
        if (p.getRealmString() == null) {
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   615
            pn = pn + "@" + getRealm();
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   616
        }
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   617
        char[] pass = passwords.get(pn);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   618
        if (pass == null) {
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   619
            throw new KrbException(server?
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   620
                Krb5.KDC_ERR_S_PRINCIPAL_UNKNOWN:
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   621
                Krb5.KDC_ERR_C_PRINCIPAL_UNKNOWN, pn.toString());
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   622
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   623
        return pass;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   624
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   625
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   626
    /**
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   627
     * Returns the salt string for the principal.
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   628
     * @param p principal
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   629
     * @return the salt
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   630
     */
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   631
    protected String getSalt(PrincipalName p) {
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   632
        String pn = p.toString();
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   633
        if (p.getRealmString() == null) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   634
            pn = pn + "@" + getRealm();
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   635
        }
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   636
        if (salts.containsKey(pn)) {
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   637
            return salts.get(pn);
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   638
        }
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   639
        if (passwords.containsKey(pn)) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   640
            try {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   641
                // Find the principal name with correct case.
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   642
                p = new PrincipalName(passwords.ceilingEntry(pn).getKey());
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   643
            } catch (RealmException re) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   644
                // Won't happen
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   645
            }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   646
        }
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   647
        String s = p.getRealmString();
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   648
        if (s == null) s = getRealm();
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   649
        for (String n: p.getNameStrings()) {
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   650
            s += n;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   651
        }
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
   652
        return s;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   653
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   654
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   655
    /**
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   656
     * Returns the s2kparams for the principal given the etype.
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   657
     * @param p principal
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   658
     * @param etype encryption type
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   659
     * @return the s2kparams, might be null
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   660
     */
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   661
    protected byte[] getParams(PrincipalName p, int etype) {
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   662
        switch (etype) {
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   663
            case EncryptedData.ETYPE_AES128_CTS_HMAC_SHA1_96:
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   664
            case EncryptedData.ETYPE_AES256_CTS_HMAC_SHA1_96:
48651
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   665
            case EncryptedData.ETYPE_AES128_CTS_HMAC_SHA256_128:
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   666
            case EncryptedData.ETYPE_AES256_CTS_HMAC_SHA384_192:
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   667
                String pn = p.toString();
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   668
                if (p.getRealmString() == null) {
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   669
                    pn = pn + "@" + getRealm();
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   670
                }
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   671
                if (s2kparamses.containsKey(pn)) {
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   672
                    return s2kparamses.get(pn);
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   673
                }
48651
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   674
                if (etype < EncryptedData.ETYPE_AES128_CTS_HMAC_SHA256_128) {
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   675
                    return new byte[]{0, 0, 0x10, 0};
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   676
                } else {
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   677
                    return new byte[]{0, 0, (byte) 0x80, 0};
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   678
                }
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   679
            default:
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   680
                return null;
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   681
        }
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   682
    }
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   683
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
   684
    /**
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   685
     * Returns the key for a given principal of the given encryption type
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   686
     * @param p the principal
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   687
     * @param etype the encryption type
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   688
     * @param server looking for a server principal?
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   689
     * @return the key
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   690
     * @throws sun.security.krb5.KrbException for unknown/unsupported etype
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   691
     */
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   692
    private EncryptionKey keyForUser(PrincipalName p, int etype, boolean server)
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   693
            throws KrbException {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   694
        try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   695
            // Do not call EncryptionKey.acquireSecretKeys(), otherwise
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   696
            // the krb5.conf config file would be loaded.
4168
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3046
diff changeset
   697
            Integer kvno = null;
4532
f39917c8cf46 6907425: JCK Kerberos tests fail since b77
weijun
parents: 4531
diff changeset
   698
            // For service whose password ending with a number, use it as kvno.
f39917c8cf46 6907425: JCK Kerberos tests fail since b77
weijun
parents: 4531
diff changeset
   699
            // Kvno must be postive.
f39917c8cf46 6907425: JCK Kerberos tests fail since b77
weijun
parents: 4531
diff changeset
   700
            if (p.toString().indexOf('/') > 0) {
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   701
                char[] pass = getPassword(p, server);
4168
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3046
diff changeset
   702
                if (Character.isDigit(pass[pass.length-1])) {
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3046
diff changeset
   703
                    kvno = pass[pass.length-1] - '0';
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3046
diff changeset
   704
                }
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3046
diff changeset
   705
            }
48651
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   706
            return genKey0(getPassword(p, server), getSalt(p),
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   707
                    getParams(p, etype), etype, kvno);
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   708
        } catch (KrbException ke) {
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   709
            throw ke;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   710
        } catch (Exception e) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   711
            throw new RuntimeException(e);  // should not happen
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   712
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   713
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   714
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   715
    /**
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   716
     * Returns a KerberosTime.
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   717
     *
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   718
     * @param offset offset from NOW in seconds
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   719
     */
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   720
    private static KerberosTime timeAfter(int offset) {
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   721
        return new KerberosTime(new Date().getTime() + offset * 1000L);
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   722
    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   723
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   724
    /**
48651
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   725
     * Generates key from password.
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   726
     */
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   727
    private static EncryptionKey genKey0(
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   728
            char[] pass, String salt, byte[] s2kparams,
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   729
            int etype, Integer kvno) throws KrbException {
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   730
        return new EncryptionKey(EncryptionKeyDotStringToKey(
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   731
                pass, salt, s2kparams, etype),
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   732
                etype, kvno);
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   733
    }
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   734
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
   735
    /**
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   736
     * Processes an incoming request and generates a response.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   737
     * @param in the request
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   738
     * @return the response
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   739
     * @throws java.lang.Exception for various errors
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   740
     */
21961
50019af27ca3 8028351: JWS doesn't get authenticated when using kerberos auth proxy
weijun
parents: 18536
diff changeset
   741
    protected byte[] processMessage(byte[] in) throws Exception {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   742
        if ((in[0] & 0x1f) == Krb5.KRB_AS_REQ)
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   743
            return processAsReq(in);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   744
        else
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   745
            return processTgsReq(in);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   746
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   747
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   748
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   749
     * Processes a TGS_REQ and generates a TGS_REP (or KRB_ERROR)
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   750
     * @param in the request
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   751
     * @return the response
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   752
     * @throws java.lang.Exception for various errors
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   753
     */
21961
50019af27ca3 8028351: JWS doesn't get authenticated when using kerberos auth proxy
weijun
parents: 18536
diff changeset
   754
    protected byte[] processTgsReq(byte[] in) throws Exception {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   755
        TGSReq tgsReq = new TGSReq(in);
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   756
        PrincipalName service = tgsReq.reqBody.sname;
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   757
        if (options.containsKey(KDC.Option.RESP_NT)) {
13247
74902cfeb9c6 6966259: Make PrincipalName and Realm immutable
weijun
parents: 12867
diff changeset
   758
            service = new PrincipalName((int)options.get(KDC.Option.RESP_NT),
74902cfeb9c6 6966259: Make PrincipalName and Realm immutable
weijun
parents: 12867
diff changeset
   759
                    service.getNameStrings(), service.getRealm());
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   760
        }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   761
        try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   762
            System.out.println(realm + "> " + tgsReq.reqBody.cname +
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   763
                    " sends TGS-REQ for " +
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   764
                    service + ", " + tgsReq.reqBody.kdcOptions);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   765
            KDCReqBody body = tgsReq.reqBody;
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   766
            int[] eTypes = filterSupported(KDCReqBodyDotEType(body));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   767
            if (eTypes.length == 0) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   768
                throw new KrbException(Krb5.KDC_ERR_ETYPE_NOSUPP);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   769
            }
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   770
            int e2 = eTypes[0];     // etype for outgoing session key
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   771
            int e3 = eTypes[0];     // etype for outgoing ticket
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   772
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   773
            PAData[] pas = KDCReqDotPAData(tgsReq);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   774
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   775
            Ticket tkt = null;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   776
            EncTicketPart etp = null;
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   777
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   778
            PrincipalName cname = null;
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   779
            boolean allowForwardable = true;
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   780
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   781
            if (pas == null || pas.length == 0) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   782
                throw new KrbException(Krb5.KDC_ERR_PADATA_TYPE_NOSUPP);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   783
            } else {
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   784
                PrincipalName forUserCName = null;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   785
                for (PAData pa: pas) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   786
                    if (pa.getType() == Krb5.PA_TGS_REQ) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   787
                        APReq apReq = new APReq(pa.getValue());
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   788
                        EncryptedData ed = apReq.authenticator;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   789
                        tkt = apReq.ticket;
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   790
                        int te = tkt.encPart.getEType();
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   791
                        EncryptionKey kkey = keyForUser(tkt.sname, te, true);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   792
                        byte[] bb = tkt.encPart.decrypt(kkey, KeyUsage.KU_TICKET);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   793
                        DerInputStream derIn = new DerInputStream(bb);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   794
                        DerValue der = derIn.getDerValue();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   795
                        etp = new EncTicketPart(der.toByteArray());
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   796
                        // Finally, cname will be overwritten by PA-FOR-USER
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   797
                        // if it exists.
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   798
                        cname = etp.cname;
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   799
                        System.out.println(realm + "> presenting a ticket of "
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   800
                                + etp.cname + " to " + tkt.sname);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   801
                    } else if (pa.getType() == Krb5.PA_FOR_USER) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   802
                        if (options.containsKey(Option.ALLOW_S4U2SELF)) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   803
                            PAForUserEnc p4u = new PAForUserEnc(
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   804
                                    new DerValue(pa.getValue()), null);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   805
                            forUserCName = p4u.name;
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   806
                            System.out.println(realm + "> See PA_FOR_USER "
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   807
                                    + " in the name of " + p4u.name);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   808
                        }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   809
                    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   810
                }
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   811
                if (forUserCName != null) {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   812
                    List<String> names = (List<String>)
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   813
                            options.get(Option.ALLOW_S4U2SELF);
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   814
                    if (!names.contains(cname.toString())) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   815
                        // Mimic the normal KDC behavior. When a server is not
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   816
                        // allowed to send S4U2self, do not send an error.
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   817
                        // Instead, send a ticket which is useless later.
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   818
                        allowForwardable = false;
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   819
                    }
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   820
                    cname = forUserCName;
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   821
                }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   822
                if (tkt == null) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   823
                    throw new KrbException(Krb5.KDC_ERR_PADATA_TYPE_NOSUPP);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   824
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   825
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   826
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   827
            // Session key for original ticket, TGT
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   828
            EncryptionKey ckey = etp.key;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   829
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   830
            // Session key for session with the service
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   831
            EncryptionKey key = generateRandomKey(e2);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   832
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   833
            // Check time, TODO
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   834
            KerberosTime from = body.from;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   835
            KerberosTime till = body.till;
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   836
            if (from == null || from.isZero()) {
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   837
                from = timeAfter(0);
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   838
            }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   839
            if (till == null) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   840
                throw new KrbException(Krb5.KDC_ERR_NEVER_VALID); // TODO
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   841
            } else if (till.isZero()) {
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   842
                till = timeAfter(DEFAULT_LIFETIME);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   843
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   844
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   845
            boolean[] bFlags = new boolean[Krb5.TKT_OPTS_MAX+1];
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   846
            if (body.kdcOptions.get(KDCOptions.FORWARDABLE)
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   847
                    && allowForwardable) {
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   848
                List<String> sensitives = (List<String>)
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   849
                        options.get(Option.SENSITIVE_ACCOUNTS);
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   850
                if (sensitives != null && sensitives.contains(cname.toString())) {
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   851
                    // Cannot make FORWARDABLE
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   852
                } else {
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   853
                    bFlags[Krb5.TKT_OPTS_FORWARDABLE] = true;
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   854
                }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   855
            }
32013
e7ad0380f7be 8132111: Do not request for addresses for forwarded TGT
weijun
parents: 31817
diff changeset
   856
            // We do not request for addresses for FORWARDED tickets
30959
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   857
            if (options.containsKey(Option.CHECK_ADDRESSES)
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   858
                    && body.kdcOptions.get(KDCOptions.FORWARDED)
32013
e7ad0380f7be 8132111: Do not request for addresses for forwarded TGT
weijun
parents: 31817
diff changeset
   859
                    && body.addresses != null) {
30959
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   860
                throw new KrbException(Krb5.KDC_ERR_BADOPTION);
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   861
            }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   862
            if (body.kdcOptions.get(KDCOptions.FORWARDED) ||
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   863
                    etp.flags.get(Krb5.TKT_OPTS_FORWARDED)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   864
                bFlags[Krb5.TKT_OPTS_FORWARDED] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   865
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   866
            if (body.kdcOptions.get(KDCOptions.RENEWABLE)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   867
                bFlags[Krb5.TKT_OPTS_RENEWABLE] = true;
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   868
                //renew = timeAfter(3600 * 24 * 7);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   869
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   870
            if (body.kdcOptions.get(KDCOptions.PROXIABLE)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   871
                bFlags[Krb5.TKT_OPTS_PROXIABLE] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   872
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   873
            if (body.kdcOptions.get(KDCOptions.POSTDATED)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   874
                bFlags[Krb5.TKT_OPTS_POSTDATED] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   875
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   876
            if (body.kdcOptions.get(KDCOptions.ALLOW_POSTDATE)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   877
                bFlags[Krb5.TKT_OPTS_MAY_POSTDATE] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   878
            }
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   879
            if (body.kdcOptions.get(KDCOptions.CNAME_IN_ADDL_TKT)) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   880
                if (!options.containsKey(Option.ALLOW_S4U2PROXY)) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   881
                    // Don't understand CNAME_IN_ADDL_TKT
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   882
                    throw new KrbException(Krb5.KDC_ERR_BADOPTION);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   883
                } else {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   884
                    Map<String,List<String>> map = (Map<String,List<String>>)
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   885
                            options.get(Option.ALLOW_S4U2PROXY);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   886
                    Ticket second = KDCReqBodyDotFirstAdditionalTicket(body);
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   887
                    EncryptionKey key2 = keyForUser(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   888
                            second.sname, second.encPart.getEType(), true);
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   889
                    byte[] bb = second.encPart.decrypt(key2, KeyUsage.KU_TICKET);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   890
                    DerInputStream derIn = new DerInputStream(bb);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   891
                    DerValue der = derIn.getDerValue();
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   892
                    EncTicketPart tktEncPart = new EncTicketPart(der.toByteArray());
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   893
                    if (!tktEncPart.flags.get(Krb5.TKT_OPTS_FORWARDABLE)) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   894
                        //throw new KrbException(Krb5.KDC_ERR_BADOPTION);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   895
                    }
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   896
                    PrincipalName client = tktEncPart.cname;
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   897
                    System.out.println(realm + "> and an additional ticket of "
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   898
                            + client + " to " + second.sname);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   899
                    if (map.containsKey(cname.toString())) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   900
                        if (map.get(cname.toString()).contains(service.toString())) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   901
                            System.out.println(realm + "> S4U2proxy OK");
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   902
                        } else {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   903
                            throw new KrbException(Krb5.KDC_ERR_BADOPTION);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   904
                        }
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   905
                    } else {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   906
                        throw new KrbException(Krb5.KDC_ERR_BADOPTION);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   907
                    }
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   908
                    cname = client;
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   909
                }
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   910
            }
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   911
12867
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   912
            String okAsDelegate = (String)options.get(Option.OK_AS_DELEGATE);
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   913
            if (okAsDelegate != null && (
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   914
                    okAsDelegate.isEmpty() ||
5492127ab0a8 7172701: KDC tests cleanup
weijun
parents: 12199
diff changeset
   915
                    okAsDelegate.contains(service.getNameString()))) {
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   916
                bFlags[Krb5.TKT_OPTS_DELEGATE] = true;
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
   917
            }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   918
            bFlags[Krb5.TKT_OPTS_INITIAL] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   919
47005
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   920
            KerberosTime renewTill = etp.renewTill;
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   921
            if (renewTill != null && body.kdcOptions.get(KDCOptions.RENEW)) {
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   922
                // till should never pass renewTill
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   923
                if (till.greaterThan(renewTill)) {
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   924
                    till = renewTill;
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   925
                }
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   926
                if (System.getProperty("test.set.null.renew") != null) {
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   927
                    // Testing 8186576, see NullRenewUntil.java.
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   928
                    renewTill = null;
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   929
                }
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   930
            }
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   931
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   932
            TicketFlags tFlags = new TicketFlags(bFlags);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   933
            EncTicketPart enc = new EncTicketPart(
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   934
                    tFlags,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   935
                    key,
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   936
                    cname,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   937
                    new TransitedEncoding(1, new byte[0]),  // TODO
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   938
                    timeAfter(0),
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   939
                    from,
47005
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   940
                    till, renewTill,
30959
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   941
                    body.addresses != null ? body.addresses
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   942
                            : etp.caddr,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   943
                    null);
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   944
            EncryptionKey skey = keyForUser(service, e3, true);
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   945
            if (skey == null) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   946
                throw new KrbException(Krb5.KDC_ERR_SUMTYPE_NOSUPP); // TODO
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
   947
            }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   948
            Ticket t = new Ticket(
45276
633535faf95d 8178794: krb5 client should ignore sname in incoming tickets
weijun
parents: 39484
diff changeset
   949
                    System.getProperty("test.kdc.diff.sname") != null ?
633535faf95d 8178794: krb5 client should ignore sname in incoming tickets
weijun
parents: 39484
diff changeset
   950
                        new PrincipalName("xx" + service.toString()) :
633535faf95d 8178794: krb5 client should ignore sname in incoming tickets
weijun
parents: 39484
diff changeset
   951
                        service,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   952
                    new EncryptedData(skey, enc.asn1Encode(), KeyUsage.KU_TICKET)
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   953
            );
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   954
            EncTGSRepPart enc_part = new EncTGSRepPart(
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   955
                    key,
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   956
                    new LastReq(new LastReqEntry[] {
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   957
                        new LastReqEntry(0, timeAfter(-10))
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   958
                    }),
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   959
                    body.getNonce(),    // TODO: detect replay
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   960
                    timeAfter(3600 * 24),
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   961
                    // Next 5 and last MUST be same with ticket
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   962
                    tFlags,
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   963
                    timeAfter(0),
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   964
                    from,
47005
dbfaf076da58 8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime
weijun
parents: 45276
diff changeset
   965
                    till, renewTill,
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
   966
                    service,
30959
14e1b420cdd6 8031111: fix krb5 caddr
weijun
parents: 30038
diff changeset
   967
                    body.addresses
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   968
                    );
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   969
            EncryptedData edata = new EncryptedData(ckey, enc_part.asn1Encode(),
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
   970
                    KeyUsage.KU_ENC_TGS_REP_PART_SESSKEY);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   971
            TGSRep tgsRep = new TGSRep(null,
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
   972
                    cname,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   973
                    t,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   974
                    edata);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   975
            System.out.println("     Return " + tgsRep.cname
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   976
                    + " ticket for " + tgsRep.ticket.sname + ", flags "
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
   977
                    + tFlags);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   978
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   979
            DerOutputStream out = new DerOutputStream();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   980
            out.write(DerValue.createTag(DerValue.TAG_APPLICATION,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   981
                    true, (byte)Krb5.KRB_TGS_REP), tgsRep.asn1Encode());
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   982
            return out.toByteArray();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   983
        } catch (KrbException ke) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   984
            ke.printStackTrace(System.out);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   985
            KRBError kerr = ke.getError();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   986
            KDCReqBody body = tgsReq.reqBody;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   987
            System.out.println("     Error " + ke.returnCode()
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   988
                    + " " +ke.returnCodeMessage());
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   989
            if (kerr == null) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   990
                kerr = new KRBError(null, null, null,
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
   991
                        timeAfter(0),
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   992
                        0,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   993
                        ke.returnCode(),
13247
74902cfeb9c6 6966259: Make PrincipalName and Realm immutable
weijun
parents: 12867
diff changeset
   994
                        body.cname,
74902cfeb9c6 6966259: Make PrincipalName and Realm immutable
weijun
parents: 12867
diff changeset
   995
                        service,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   996
                        KrbException.errorMessage(ke.returnCode()),
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   997
                        null);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   998
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
   999
            return kerr.asn1Encode();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1000
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1001
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1002
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1003
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1004
     * Processes a AS_REQ and generates a AS_REP (or KRB_ERROR)
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1005
     * @param in the request
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1006
     * @return the response
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1007
     * @throws java.lang.Exception for various errors
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1008
     */
21961
50019af27ca3 8028351: JWS doesn't get authenticated when using kerberos auth proxy
weijun
parents: 18536
diff changeset
  1009
    protected byte[] processAsReq(byte[] in) throws Exception {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1010
        ASReq asReq = new ASReq(in);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1011
        int[] eTypes = null;
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7183
diff changeset
  1012
        List<PAData> outPAs = new ArrayList<>();
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1013
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
  1014
        PrincipalName service = asReq.reqBody.sname;
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
  1015
        if (options.containsKey(KDC.Option.RESP_NT)) {
33282
00f3c40fd3af 8048030: Expectations should be consistent
weijun
parents: 32013
diff changeset
  1016
            service = new PrincipalName((int)options.get(KDC.Option.RESP_NT),
00f3c40fd3af 8048030: Expectations should be consistent
weijun
parents: 32013
diff changeset
  1017
                    service.getNameStrings(),
00f3c40fd3af 8048030: Expectations should be consistent
weijun
parents: 32013
diff changeset
  1018
                    Realm.getDefault());
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
  1019
        }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1020
        try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1021
            System.out.println(realm + "> " + asReq.reqBody.cname +
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1022
                    " sends AS-REQ for " +
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1023
                    service + ", " + asReq.reqBody.kdcOptions);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1024
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1025
            KDCReqBody body = asReq.reqBody;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1026
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1027
            eTypes = filterSupported(KDCReqBodyDotEType(body));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1028
            if (eTypes.length == 0) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1029
                throw new KrbException(Krb5.KDC_ERR_ETYPE_NOSUPP);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1030
            }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1031
            int eType = eTypes[0];
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1032
4336
4c792c19266e 6853328: Support OK-AS-DELEGATE flag
weijun
parents: 4168
diff changeset
  1033
            EncryptionKey ckey = keyForUser(body.cname, eType, false);
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
  1034
            EncryptionKey skey = keyForUser(service, eType, true);
5774
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1035
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1036
            if (options.containsKey(KDC.Option.ONLY_RC4_TGT)) {
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1037
                int tgtEType = EncryptedData.ETYPE_ARCFOUR_HMAC;
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1038
                boolean found = false;
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1039
                for (int i=0; i<eTypes.length; i++) {
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1040
                    if (eTypes[i] == tgtEType) {
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1041
                        found = true;
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1042
                        break;
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1043
                    }
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1044
                }
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1045
                if (!found) {
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1046
                    throw new KrbException(Krb5.KDC_ERR_ETYPE_NOSUPP);
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1047
                }
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
  1048
                skey = keyForUser(service, tgtEType, true);
5774
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1049
            }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1050
            if (ckey == null) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1051
                throw new KrbException(Krb5.KDC_ERR_ETYPE_NOSUPP);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1052
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1053
            if (skey == null) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1054
                throw new KrbException(Krb5.KDC_ERR_SUMTYPE_NOSUPP); // TODO
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1055
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1056
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1057
            // Session key
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1058
            EncryptionKey key = generateRandomKey(eType);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1059
            // Check time, TODO
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1060
            KerberosTime from = body.from;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1061
            KerberosTime till = body.till;
27946
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
  1062
            KerberosTime rtime = body.rtime;
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1063
            if (from == null || from.isZero()) {
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1064
                from = timeAfter(0);
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1065
            }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1066
            if (till == null) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1067
                throw new KrbException(Krb5.KDC_ERR_NEVER_VALID); // TODO
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1068
            } else if (till.isZero()) {
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1069
                till = timeAfter(DEFAULT_LIFETIME);
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1070
            } else if (till.greaterThan(timeAfter(24 * 3600))
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1071
                     && System.getProperty("test.kdc.force.till") == null) {
31817
1cd8bae1ef0c 8131051: KDC might issue a renewable ticket even if not requested
weijun
parents: 31801
diff changeset
  1072
                // If till is more than 1 day later, make it renewable
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1073
                till = timeAfter(DEFAULT_LIFETIME);
31817
1cd8bae1ef0c 8131051: KDC might issue a renewable ticket even if not requested
weijun
parents: 31801
diff changeset
  1074
                body.kdcOptions.set(KDCOptions.RENEWABLE, true);
1cd8bae1ef0c 8131051: KDC might issue a renewable ticket even if not requested
weijun
parents: 31801
diff changeset
  1075
                if (rtime == null) rtime = till;
27946
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
  1076
            }
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
  1077
            if (rtime == null && body.kdcOptions.get(KDCOptions.RENEWABLE)) {
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1078
                rtime = timeAfter(DEFAULT_RENEWTIME);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1079
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1080
            //body.from
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1081
            boolean[] bFlags = new boolean[Krb5.TKT_OPTS_MAX+1];
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1082
            if (body.kdcOptions.get(KDCOptions.FORWARDABLE)) {
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1083
                List<String> sensitives = (List<String>)
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1084
                        options.get(Option.SENSITIVE_ACCOUNTS);
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1085
                if (sensitives != null
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1086
                        && sensitives.contains(body.cname.toString())) {
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1087
                    // Cannot make FORWARDABLE
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1088
                } else {
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1089
                    bFlags[Krb5.TKT_OPTS_FORWARDABLE] = true;
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1090
                }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1091
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1092
            if (body.kdcOptions.get(KDCOptions.RENEWABLE)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1093
                bFlags[Krb5.TKT_OPTS_RENEWABLE] = true;
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1094
                //renew = timeAfter(3600 * 24 * 7);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1095
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1096
            if (body.kdcOptions.get(KDCOptions.PROXIABLE)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1097
                bFlags[Krb5.TKT_OPTS_PROXIABLE] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1098
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1099
            if (body.kdcOptions.get(KDCOptions.POSTDATED)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1100
                bFlags[Krb5.TKT_OPTS_POSTDATED] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1101
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1102
            if (body.kdcOptions.get(KDCOptions.ALLOW_POSTDATE)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1103
                bFlags[Krb5.TKT_OPTS_MAY_POSTDATE] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1104
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1105
            bFlags[Krb5.TKT_OPTS_INITIAL] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1106
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1107
            // Creating PA-DATA
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1108
            DerValue[] pas2 = null, pas = null;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1109
            if (options.containsKey(KDC.Option.DUP_ETYPE)) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1110
                int n = (Integer)options.get(KDC.Option.DUP_ETYPE);
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1111
                switch (n) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1112
                    case 1:     // customer's case in 7067974
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1113
                        pas2 = new DerValue[] {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1114
                            new DerValue(new ETypeInfo2(1, null, null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1115
                            new DerValue(new ETypeInfo2(1, "", null).asn1Encode()),
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1116
                            new DerValue(new ETypeInfo2(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1117
                                    1, realm, new byte[]{1}).asn1Encode()),
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1118
                        };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1119
                        pas = new DerValue[] {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1120
                            new DerValue(new ETypeInfo(1, null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1121
                            new DerValue(new ETypeInfo(1, "").asn1Encode()),
16504
1e8ff2df7152 8009875: Provide a default udp_preference_limit for krb5.conf
weijun
parents: 15006
diff changeset
  1122
                            new DerValue(new ETypeInfo(1, realm).asn1Encode()),
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1123
                        };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1124
                        break;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1125
                    case 2:     // we still reject non-null s2kparams and prefer E2 over E
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1126
                        pas2 = new DerValue[] {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1127
                            new DerValue(new ETypeInfo2(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1128
                                    1, realm, new byte[]{1}).asn1Encode()),
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1129
                            new DerValue(new ETypeInfo2(1, null, null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1130
                            new DerValue(new ETypeInfo2(1, "", null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1131
                        };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1132
                        pas = new DerValue[] {
16504
1e8ff2df7152 8009875: Provide a default udp_preference_limit for krb5.conf
weijun
parents: 15006
diff changeset
  1133
                            new DerValue(new ETypeInfo(1, realm).asn1Encode()),
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1134
                            new DerValue(new ETypeInfo(1, null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1135
                            new DerValue(new ETypeInfo(1, "").asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1136
                        };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1137
                        break;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1138
                    case 3:     // but only E is wrong
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1139
                        pas = new DerValue[] {
16504
1e8ff2df7152 8009875: Provide a default udp_preference_limit for krb5.conf
weijun
parents: 15006
diff changeset
  1140
                            new DerValue(new ETypeInfo(1, realm).asn1Encode()),
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1141
                            new DerValue(new ETypeInfo(1, null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1142
                            new DerValue(new ETypeInfo(1, "").asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1143
                        };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1144
                        break;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1145
                    case 4:     // we also ignore rc4-hmac
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1146
                        pas = new DerValue[] {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1147
                            new DerValue(new ETypeInfo(23, "ANYTHING").asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1148
                            new DerValue(new ETypeInfo(1, null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1149
                            new DerValue(new ETypeInfo(1, "").asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1150
                        };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1151
                        break;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1152
                    case 5:     // "" should be wrong, but we accept it now
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1153
                                // See s.s.k.internal.PAData$SaltAndParams
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1154
                        pas = new DerValue[] {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1155
                            new DerValue(new ETypeInfo(1, "").asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1156
                            new DerValue(new ETypeInfo(1, null).asn1Encode()),
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1157
                        };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1158
                        break;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1159
                }
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1160
            } else {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1161
                int[] epas = eTypes;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1162
                if (options.containsKey(KDC.Option.RC4_FIRST_PREAUTH)) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1163
                    for (int i=1; i<epas.length; i++) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1164
                        if (epas[i] == EncryptedData.ETYPE_ARCFOUR_HMAC) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1165
                            epas[i] = epas[0];
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1166
                            epas[0] = EncryptedData.ETYPE_ARCFOUR_HMAC;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1167
                            break;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1168
                        }
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1169
                    };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1170
                } else if (options.containsKey(KDC.Option.ONLY_ONE_PREAUTH)) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1171
                    epas = new int[] { eTypes[0] };
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1172
                }
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1173
                pas2 = new DerValue[epas.length];
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1174
                for (int i=0; i<epas.length; i++) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1175
                    pas2[i] = new DerValue(new ETypeInfo2(
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1176
                            epas[i],
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1177
                            epas[i] == EncryptedData.ETYPE_ARCFOUR_HMAC ?
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1178
                                null : getSalt(body.cname),
47226
4f029f064481 8186831: Kerberos ignores PA-DATA with a non-null s2kparams
weijun
parents: 47216
diff changeset
  1179
                            getParams(body.cname, epas[i])).asn1Encode());
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1180
                }
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1181
                boolean allOld = true;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1182
                for (int i: eTypes) {
48651
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
  1183
                    if (i >= EncryptedData.ETYPE_AES128_CTS_HMAC_SHA1_96 &&
67abfee27e69 8014628: Support AES Encryption with HMAC-SHA2 for Kerberos 5
weijun
parents: 47227
diff changeset
  1184
                            i != EncryptedData.ETYPE_ARCFOUR_HMAC) {
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1185
                        allOld = false;
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1186
                        break;
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1187
                    }
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1188
                }
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1189
                if (allOld) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1190
                    pas = new DerValue[epas.length];
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1191
                    for (int i=0; i<epas.length; i++) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1192
                        pas[i] = new DerValue(new ETypeInfo(
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1193
                                epas[i],
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1194
                                epas[i] == EncryptedData.ETYPE_ARCFOUR_HMAC ?
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1195
                                    null : getSalt(body.cname)
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1196
                                ).asn1Encode());
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1197
                    }
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1198
                }
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1199
            }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1200
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1201
            DerOutputStream eid;
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1202
            if (pas2 != null) {
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1203
                eid = new DerOutputStream();
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1204
                eid.putSequence(pas2);
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1205
                outPAs.add(new PAData(Krb5.PA_ETYPE_INFO2, eid.toByteArray()));
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1206
            }
10432
ef33e56c55a9 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
weijun
parents: 10141
diff changeset
  1207
            if (pas != null) {
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1208
                eid = new DerOutputStream();
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1209
                eid.putSequence(pas);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1210
                outPAs.add(new PAData(Krb5.PA_ETYPE_INFO, eid.toByteArray()));
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1211
            }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1212
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1213
            PAData[] inPAs = KDCReqDotPAData(asReq);
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1214
            if (inPAs == null || inPAs.length == 0) {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1215
                Object preauth = options.get(Option.PREAUTH_REQUIRED);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1216
                if (preauth == null || preauth.equals(Boolean.TRUE)) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1217
                    throw new KrbException(Krb5.KDC_ERR_PREAUTH_REQUIRED);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1218
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1219
            } else {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1220
                try {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1221
                    EncryptedData data = newEncryptedData(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1222
                            new DerValue(inPAs[0].getValue()));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1223
                    EncryptionKey pakey
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1224
                            = keyForUser(body.cname, data.getEType(), false);
5774
4b9857e483c1 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
weijun
parents: 5627
diff changeset
  1225
                    data.decrypt(pakey, KeyUsage.KU_PA_ENC_TS);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1226
                } catch (Exception e) {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1227
                    KrbException ke = new KrbException(Krb5.KDC_ERR_PREAUTH_FAILED);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1228
                    ke.initCause(e);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1229
                    throw ke;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1230
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1231
                bFlags[Krb5.TKT_OPTS_PRE_AUTHENT] = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1232
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1233
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1234
            TicketFlags tFlags = new TicketFlags(bFlags);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1235
            EncTicketPart enc = new EncTicketPart(
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1236
                    tFlags,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1237
                    key,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1238
                    body.cname,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1239
                    new TransitedEncoding(1, new byte[0]),
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1240
                    timeAfter(0),
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1241
                    from,
27946
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
  1242
                    till, rtime,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1243
                    body.addresses,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1244
                    null);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1245
            Ticket t = new Ticket(
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
  1246
                    service,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1247
                    new EncryptedData(skey, enc.asn1Encode(), KeyUsage.KU_TICKET)
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1248
            );
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1249
            EncASRepPart enc_part = new EncASRepPart(
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1250
                    key,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1251
                    new LastReq(new LastReqEntry[]{
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1252
                        new LastReqEntry(0, timeAfter(-10))
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1253
                    }),
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1254
                    body.getNonce(),    // TODO: detect replay?
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1255
                    timeAfter(3600 * 24),
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1256
                    // Next 5 and last MUST be same with ticket
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1257
                    tFlags,
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1258
                    timeAfter(0),
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1259
                    from,
27946
9f99b93cbbb2 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
weijun
parents: 24631
diff changeset
  1260
                    till, rtime,
10141
664ba64d2472 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
weijun
parents: 9499
diff changeset
  1261
                    service,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1262
                    body.addresses
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1263
                    );
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1264
            EncryptedData edata = new EncryptedData(ckey, enc_part.asn1Encode(),
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1265
                    KeyUsage.KU_ENC_AS_REP_PART);
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1266
            ASRep asRep = new ASRep(
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1267
                    outPAs.toArray(new PAData[outPAs.size()]),
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1268
                    body.cname,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1269
                    t,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1270
                    edata);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1271
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1272
            System.out.println("     Return " + asRep.cname
28670
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1273
                    + " ticket for " + asRep.ticket.sname + ", flags "
bb9afe681988 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
weijun
parents: 27946
diff changeset
  1274
                    + tFlags);
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1275
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1276
            DerOutputStream out = new DerOutputStream();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1277
            out.write(DerValue.createTag(DerValue.TAG_APPLICATION,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1278
                    true, (byte)Krb5.KRB_AS_REP), asRep.asn1Encode());
1575
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1279
            byte[] result = out.toByteArray();
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1280
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1281
            // Added feature:
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1282
            // Write the current issuing TGT into a ccache file specified
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1283
            // by the system property below.
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1284
            String ccache = System.getProperty("test.kdc.save.ccache");
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1285
            if (ccache != null) {
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1286
                asRep.encKDCRepPart = enc_part;
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1287
                sun.security.krb5.internal.ccache.Credentials credentials =
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1288
                    new sun.security.krb5.internal.ccache.Credentials(asRep);
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1289
                CredentialsCache cache =
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1290
                    CredentialsCache.create(asReq.reqBody.cname, ccache);
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1291
                if (cache == null) {
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1292
                   throw new IOException("Unable to create the cache file " +
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1293
                                         ccache);
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1294
                }
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1295
                cache.update(credentials);
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1296
                cache.save();
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1297
            }
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1298
e0f1979051b5 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
weijun
parents: 1456
diff changeset
  1299
            return result;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1300
        } catch (KrbException ke) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1301
            ke.printStackTrace(System.out);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1302
            KRBError kerr = ke.getError();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1303
            KDCReqBody body = asReq.reqBody;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1304
            System.out.println("     Error " + ke.returnCode()
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1305
                    + " " +ke.returnCodeMessage());
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1306
            byte[] eData = null;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1307
            if (kerr == null) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1308
                if (ke.returnCode() == Krb5.KDC_ERR_PREAUTH_REQUIRED ||
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1309
                        ke.returnCode() == Krb5.KDC_ERR_PREAUTH_FAILED) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1310
                    DerOutputStream bytes = new DerOutputStream();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1311
                    bytes.write(new PAData(Krb5.PA_ENC_TIMESTAMP, new byte[0]).asn1Encode());
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1312
                    for (PAData p: outPAs) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1313
                        bytes.write(p.asn1Encode());
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1314
                    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1315
                    DerOutputStream temp = new DerOutputStream();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1316
                    temp.write(DerValue.tag_Sequence, bytes);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1317
                    eData = temp.toByteArray();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1318
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1319
                kerr = new KRBError(null, null, null,
50750
45511dcfed3f 8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days.
pkoppula
parents: 48668
diff changeset
  1320
                        timeAfter(0),
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1321
                        0,
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1322
                        ke.returnCode(),
13247
74902cfeb9c6 6966259: Make PrincipalName and Realm immutable
weijun
parents: 12867
diff changeset
  1323
                        body.cname,
74902cfeb9c6 6966259: Make PrincipalName and Realm immutable
weijun
parents: 12867
diff changeset
  1324
                        service,
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1325
                        KrbException.errorMessage(ke.returnCode()),
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1326
                        eData);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1327
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1328
            return kerr.asn1Encode();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1329
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1330
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1331
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1332
    private int[] filterSupported(int[] input) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1333
        int count = 0;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1334
        for (int i = 0; i < input.length; i++) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1335
            if (!EType.isSupported(input[i])) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1336
                continue;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1337
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1338
            if (SUPPORTED_ETYPES != null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1339
                boolean supported = false;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1340
                for (String se : SUPPORTED_ETYPES.split(",")) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1341
                    if (Config.getType(se) == input[i]) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1342
                        supported = true;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1343
                        break;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1344
                    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1345
                }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1346
                if (!supported) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1347
                    continue;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1348
                }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1349
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1350
            if (count != i) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1351
                input[count] = input[i];
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1352
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1353
            count++;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1354
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1355
        if (count != input.length) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1356
            input = Arrays.copyOf(input, count);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1357
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1358
        return input;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1359
    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1360
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1361
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1362
     * Generates a line for a KDC to put inside [realms] of krb5.conf
24631
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1363
     * @return REALM.NAME = { kdc = host:port etc }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1364
     */
24631
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1365
    private String realmLine() {
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1366
        StringBuilder sb = new StringBuilder();
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1367
        sb.append(realm).append(" = {\n    kdc = ")
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1368
                .append(kdc).append(':').append(port).append('\n');
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1369
        for (String s: conf) {
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1370
            sb.append("    ").append(s).append('\n');
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1371
        }
dafd257bc7f3 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
weijun
parents: 23010
diff changeset
  1372
        return sb.append("}\n").toString();
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1373
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1374
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1375
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1376
     * Start the KDC service. This server listens on both UDP and TCP using
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1377
     * the same port number. It uses three threads to deal with requests.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1378
     * They can be set to daemon threads if requested.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1379
     * @param port the port number to listen to. If zero, a random available
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1380
     *  port no less than 8000 will be chosen and used.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1381
     * @param asDaemon true if the KDC threads should be daemons
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1382
     * @throws java.io.IOException for any communication error
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1383
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1384
    protected void startServer(int port, boolean asDaemon) throws IOException {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1385
        if (nativeKdc != null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1386
            startNativeServer(port, asDaemon);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1387
        } else {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1388
            startJavaServer(port, asDaemon);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1389
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1390
    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1391
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1392
    private void startNativeServer(int port, boolean asDaemon) throws IOException {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1393
        nativeKdc.prepare();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1394
        nativeKdc.init();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1395
        kdcProc = nativeKdc.kdc();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1396
    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1397
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1398
    private void startJavaServer(int port, boolean asDaemon) throws IOException {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1399
        if (port > 0) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1400
            u1 = new DatagramSocket(port, InetAddress.getByName("127.0.0.1"));
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1401
            t1 = new ServerSocket(port);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1402
        } else {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1403
            while (true) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1404
                // Try to find a port number that's both TCP and UDP free
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1405
                try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1406
                    port = 8000 + new java.util.Random().nextInt(10000);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1407
                    u1 = null;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1408
                    u1 = new DatagramSocket(port, InetAddress.getByName("127.0.0.1"));
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1409
                    t1 = new ServerSocket(port);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1410
                    break;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1411
                } catch (Exception e) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1412
                    if (u1 != null) u1.close();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1413
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1414
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1415
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1416
        final DatagramSocket udp = u1;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1417
        final ServerSocket tcp = t1;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1418
        System.out.println("Start KDC on " + port);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1419
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1420
        this.port = port;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1421
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1422
        // The UDP consumer
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1423
        thread1 = new Thread() {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1424
            public void run() {
30038
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1425
                udpConsumerReady = true;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1426
                while (true) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1427
                    try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1428
                        byte[] inbuf = new byte[8192];
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1429
                        DatagramPacket p = new DatagramPacket(inbuf, inbuf.length);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1430
                        udp.receive(p);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1431
                        System.out.println("-----------------------------------------------");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1432
                        System.out.println(">>>>> UDP packet received");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1433
                        q.put(new Job(processMessage(Arrays.copyOf(inbuf, p.getLength())), udp, p));
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1434
                    } catch (Exception e) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1435
                        e.printStackTrace();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1436
                    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1437
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1438
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1439
        };
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1440
        thread1.setDaemon(asDaemon);
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1441
        thread1.start();
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1442
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1443
        // The TCP consumer
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1444
        thread2 = new Thread() {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1445
            public void run() {
30038
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1446
                tcpConsumerReady = true;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1447
                while (true) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1448
                    try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1449
                        Socket socket = tcp.accept();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1450
                        System.out.println("-----------------------------------------------");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1451
                        System.out.println(">>>>> TCP connection established");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1452
                        DataInputStream in = new DataInputStream(socket.getInputStream());
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1453
                        DataOutputStream out = new DataOutputStream(socket.getOutputStream());
34438
9ecd0f296185 8138638: Security tests using jdk/test/sun/security/krb5/auto/KDC.java fail intermittently with OutOfMemoryError
weijun
parents: 33282
diff changeset
  1454
                        int len = in.readInt();
9ecd0f296185 8138638: Security tests using jdk/test/sun/security/krb5/auto/KDC.java fail intermittently with OutOfMemoryError
weijun
parents: 33282
diff changeset
  1455
                        if (len > 65535) {
9ecd0f296185 8138638: Security tests using jdk/test/sun/security/krb5/auto/KDC.java fail intermittently with OutOfMemoryError
weijun
parents: 33282
diff changeset
  1456
                            throw new Exception("Huge request not supported");
9ecd0f296185 8138638: Security tests using jdk/test/sun/security/krb5/auto/KDC.java fail intermittently with OutOfMemoryError
weijun
parents: 33282
diff changeset
  1457
                        }
9ecd0f296185 8138638: Security tests using jdk/test/sun/security/krb5/auto/KDC.java fail intermittently with OutOfMemoryError
weijun
parents: 33282
diff changeset
  1458
                        byte[] token = new byte[len];
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1459
                        in.readFully(token);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1460
                        q.put(new Job(processMessage(token), socket, out));
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1461
                    } catch (Exception e) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1462
                        e.printStackTrace();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1463
                    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1464
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1465
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1466
        };
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1467
        thread2.setDaemon(asDaemon);
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1468
        thread2.start();
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1469
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1470
        // The dispatcher
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1471
        thread3 = new Thread() {
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1472
            public void run() {
30038
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1473
                dispatcherReady = true;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1474
                while (true) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1475
                    try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1476
                        q.take().send();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1477
                    } catch (Exception e) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1478
                    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1479
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1480
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1481
        };
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1482
        thread3.setDaemon(true);
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1483
        thread3.start();
30038
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1484
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1485
        // wait for the KDC is ready
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1486
        try {
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1487
            while (!isReady()) {
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1488
                Thread.sleep(100);
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1489
            }
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1490
        } catch(InterruptedException e) {
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1491
            throw new IOException(e);
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1492
        }
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1493
    }
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1494
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1495
    public void kinit(String user, String ccache) throws Exception {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1496
        if (user.indexOf('@') < 0) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1497
            user = user + "@" + realm;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1498
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1499
        if (nativeKdc != null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1500
            nativeKdc.kinit(user, ccache);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1501
        } else {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1502
            Context.fromUserPass(user, passwords.get(user), false)
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1503
                    .ccache(ccache);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1504
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1505
    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1506
30038
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1507
    boolean isReady() {
632939157af2 8075007: Additional tests for krb5-related cipher suites with unbound server
asmotrak
parents: 28670
diff changeset
  1508
        return udpConsumerReady && tcpConsumerReady && dispatcherReady;
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1509
    }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1510
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1511
    public void terminate() {
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1512
        if (nativeKdc != null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1513
            System.out.println("Killing kdc...");
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1514
            kdcProc.destroyForcibly();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1515
            System.out.println("Done");
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1516
        } else {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1517
            try {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1518
                thread1.stop();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1519
                thread2.stop();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1520
                thread3.stop();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1521
                u1.close();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1522
                t1.close();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1523
            } catch (Exception e) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1524
                // OK
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1525
            }
4531
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1526
        }
3a9206343ab2 6843127: krb5 should not try to access unavailable kdc too often
weijun
parents: 4336
diff changeset
  1527
    }
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1528
31801
1297473ab237 8075297: Tests for RFEs 4515853 and 4745056
asmotrak
parents: 31643
diff changeset
  1529
    public static KDC startKDC(final String host, final String krbConfFileName,
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1530
            final String realm, final Map<String, String> principals,
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1531
            final String ktab, final KtabMode mode) {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1532
31801
1297473ab237 8075297: Tests for RFEs 4515853 and 4745056
asmotrak
parents: 31643
diff changeset
  1533
        KDC kdc;
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1534
        try {
31801
1297473ab237 8075297: Tests for RFEs 4515853 and 4745056
asmotrak
parents: 31643
diff changeset
  1535
            kdc = KDC.create(realm, host, 0, true);
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1536
            kdc.setOption(KDC.Option.PREAUTH_REQUIRED, Boolean.FALSE);
31801
1297473ab237 8075297: Tests for RFEs 4515853 and 4745056
asmotrak
parents: 31643
diff changeset
  1537
            if (krbConfFileName != null) {
1297473ab237 8075297: Tests for RFEs 4515853 and 4745056
asmotrak
parents: 31643
diff changeset
  1538
                KDC.saveConfig(krbConfFileName, kdc);
1297473ab237 8075297: Tests for RFEs 4515853 and 4745056
asmotrak
parents: 31643
diff changeset
  1539
            }
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1540
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1541
            // Add principals
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1542
            if (principals != null) {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1543
                principals.forEach((name, password) -> {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1544
                    if (password == null || password.isEmpty()) {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1545
                        System.out.println(String.format(
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1546
                                "KDC:add a principal '%s' with a random " +
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1547
                                        "password", name));
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1548
                        kdc.addPrincipalRandKey(name);
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1549
                    } else {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1550
                        System.out.println(String.format(
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1551
                                "KDC:add a principal '%s' with '%s' password",
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1552
                                name, password));
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1553
                        kdc.addPrincipal(name, password.toCharArray());
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1554
                    }
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1555
                });
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1556
            }
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1557
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1558
            // Create or append keys to existing keytab file
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1559
            if (ktab != null) {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1560
                File ktabFile = new File(ktab);
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1561
                switch(mode) {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1562
                    case APPEND:
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1563
                        if (ktabFile.exists()) {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1564
                            System.out.println(String.format(
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1565
                                    "KDC:append keys to an exising keytab "
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1566
                                    + "file %s", ktab));
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1567
                            kdc.appendKtab(ktab);
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1568
                        } else {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1569
                            System.out.println(String.format(
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1570
                                    "KDC:create a new keytab file %s", ktab));
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1571
                            kdc.writeKtab(ktab);
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1572
                        }
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1573
                        break;
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1574
                    case EXISTING:
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1575
                        System.out.println(String.format(
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1576
                                "KDC:use an existing keytab file %s", ktab));
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1577
                        break;
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1578
                    default:
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1579
                        throw new RuntimeException(String.format(
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1580
                                "KDC:unsupported keytab mode: %s", mode));
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1581
                }
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1582
            }
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1583
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1584
            System.out.println(String.format(
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1585
                    "KDC: started on %s:%s with '%s' realm",
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1586
                    host, kdc.getPort(), realm));
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1587
        } catch (Exception e) {
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1588
            throw new RuntimeException("KDC: unexpected exception", e);
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1589
        }
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1590
31801
1297473ab237 8075297: Tests for RFEs 4515853 and 4745056
asmotrak
parents: 31643
diff changeset
  1591
        return kdc;
31429
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1592
    }
ce4193650b40 8075301: Tests for sun.security.krb5.principal system property
weijun
parents: 30959
diff changeset
  1593
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1594
    /**
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1595
     * Helper class to encapsulate a job in a KDC.
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1596
     */
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1597
    private static class Job {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1598
        byte[] token;           // The received request at creation time and
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1599
                                // the response at send time
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1600
        Socket s;               // The TCP socket from where the request comes
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1601
        DataOutputStream out;   // The OutputStream of the TCP socket
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1602
        DatagramSocket s2;      // The UDP socket from where the request comes
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1603
        DatagramPacket dp;      // The incoming UDP datagram packet
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1604
        boolean useTCP;         // Whether TCP or UDP is used
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1605
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1606
        // Creates a job object for TCP
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1607
        Job(byte[] token, Socket s, DataOutputStream out) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1608
            useTCP = true;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1609
            this.token = token;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1610
            this.s = s;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1611
            this.out = out;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1612
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1613
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1614
        // Creates a job object for UDP
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1615
        Job(byte[] token, DatagramSocket s2, DatagramPacket dp) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1616
            useTCP = false;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1617
            this.token = token;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1618
            this.s2 = s2;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1619
            this.dp = dp;
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1620
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1621
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1622
        // Sends the output back to the client
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1623
        void send() {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1624
            try {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1625
                if (useTCP) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1626
                    System.out.println(">>>>> TCP request honored");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1627
                    out.writeInt(token.length);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1628
                    out.write(token);
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1629
                    s.close();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1630
                } else {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1631
                    System.out.println(">>>>> UDP request honored");
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1632
                    s2.send(new DatagramPacket(token, token.length, dp.getAddress(), dp.getPort()));
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1633
                }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1634
            } catch (Exception e) {
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1635
                e.printStackTrace();
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1636
            }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1637
        }
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1638
    }
3046
dd50d75d88e6 6849275: enhance krb5 reg tests
weijun
parents: 2942
diff changeset
  1639
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1640
    /**
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1641
     * A native KDC using the binaries in nativePath. Attention:
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1642
     * this is using binaries, not an existing KDC instance.
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1643
     * An implementation of this takes care of configuration,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1644
     * principal db managing and KDC startup.
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1645
     */
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1646
    static abstract class NativeKdc {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1647
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1648
        protected Map<String,String> env;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1649
        protected String nativePath;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1650
        protected String base;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1651
        protected String realm;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1652
        protected int port;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1653
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1654
        NativeKdc(String nativePath, KDC kdc) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1655
            if (kdc.port == 0) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1656
                kdc.port = 8000 + new java.util.Random().nextInt(10000);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1657
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1658
            this.nativePath = nativePath;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1659
            this.realm = kdc.realm;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1660
            this.port = kdc.port;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1661
            this.base = Paths.get("" + port).toAbsolutePath().toString();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1662
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1663
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1664
        // Add a new principal
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1665
        abstract void addPrincipal(String user, String pass);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1666
        // Add a keytab entry
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1667
        abstract void ktadd(String user, String ktab);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1668
        // Initialize KDC
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1669
        abstract void init();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1670
        // Start kdc
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1671
        abstract Process kdc();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1672
        // Configuration
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1673
        abstract void prepare();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1674
        // Fill ccache
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1675
        abstract void kinit(String user, String ccache);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1676
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1677
        static NativeKdc get(KDC kdc) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1678
            String prop = System.getProperty("native.kdc.path");
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1679
            if (prop == null) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1680
                return null;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1681
            } else if (Files.exists(Paths.get(prop, "sbin/krb5kdc"))) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1682
                return new MIT(true, prop, kdc);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1683
            } else if (Files.exists(Paths.get(prop, "kdc/krb5kdc"))) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1684
                return new MIT(false, prop, kdc);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1685
            } else if (Files.exists(Paths.get(prop, "libexec/kdc"))) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1686
                return new Heimdal(prop, kdc);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1687
            } else {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1688
                throw new IllegalArgumentException("Strange " + prop);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1689
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1690
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1691
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1692
        Process run(boolean wait, String... cmd) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1693
            try {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1694
                System.out.println("Running " + cmd2str(env, cmd));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1695
                ProcessBuilder pb = new ProcessBuilder();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1696
                pb.inheritIO();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1697
                pb.environment().putAll(env);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1698
                Process p = pb.command(cmd).start();
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1699
                if (wait) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1700
                    if (p.waitFor() < 0) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1701
                        throw new RuntimeException("exit code is not null");
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1702
                    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1703
                    return null;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1704
                } else {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1705
                    return p;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1706
                }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1707
            } catch (Exception e) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1708
                throw new RuntimeException(e);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1709
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1710
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1711
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1712
        private String cmd2str(Map<String,String> env, String... cmd) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1713
            return env.entrySet().stream().map(e -> e.getKey()+"="+e.getValue())
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1714
                    .collect(Collectors.joining(" ")) + " " +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1715
                    Stream.of(cmd).collect(Collectors.joining(" "));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1716
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1717
    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1718
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1719
    // Heimdal KDC. Build your own and run "make install" to nativePath.
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1720
    static class Heimdal extends NativeKdc {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1721
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1722
        Heimdal(String nativePath, KDC kdc) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1723
            super(nativePath, kdc);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1724
            this.env = Map.of(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1725
                    "KRB5_CONFIG", base + "/krb5.conf",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1726
                    "KRB5_TRACE", "/dev/stderr",
53273
bbc79e0ec9ee 8216265: [testbug] Introduce Platform.sharedLibraryPathVariableName() and adapt all tests.
goetz
parents: 50750
diff changeset
  1727
                    Platform.sharedLibraryPathVariableName(), nativePath + "/lib");
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1728
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1729
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1730
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1731
        public void addPrincipal(String user, String pass) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1732
            run(true, nativePath + "/bin/kadmin", "-l", "-r", realm,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1733
                    "add", "-p", pass, "--use-defaults", user);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1734
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1735
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1736
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1737
        public void ktadd(String user, String ktab) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1738
            run(true, nativePath + "/bin/kadmin", "-l", "-r", realm,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1739
                    "ext_keytab", "-k", ktab, user);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1740
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1741
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1742
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1743
        public void init() {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1744
            run(true, nativePath + "/bin/kadmin",  "-l",  "-r", realm,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1745
                    "init", "--realm-max-ticket-life=1day",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1746
                    "--realm-max-renewable-life=1month", realm);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1747
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1748
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1749
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1750
        public Process kdc() {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1751
            return run(false, nativePath + "/libexec/kdc",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1752
                    "--addresses=127.0.0.1", "-P", "" + port);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1753
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1754
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1755
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1756
        public void prepare() {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1757
            try {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1758
                Files.createDirectory(Paths.get(base));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1759
                Files.write(Paths.get(base + "/krb5.conf"), Arrays.asList(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1760
                        "[libdefaults]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1761
                        "default_realm = " + realm,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1762
                        "default_keytab_name = FILE:" + base + "/krb5.keytab",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1763
                        "forwardable = true",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1764
                        "dns_lookup_kdc = no",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1765
                        "dns_lookup_realm = no",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1766
                        "dns_canonicalize_hostname = false",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1767
                        "\n[realms]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1768
                        realm + " = {",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1769
                        "  kdc = localhost:" + port,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1770
                        "}",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1771
                        "\n[kdc]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1772
                        "db-dir = " + base,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1773
                        "database = {",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1774
                        "    label = {",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1775
                        "        dbname = " + base + "/current-db",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1776
                        "        realm = " + realm,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1777
                        "        mkey_file = " + base + "/mkey.file",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1778
                        "        acl_file = " + base + "/heimdal.acl",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1779
                        "        log_file = " + base + "/current.log",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1780
                        "    }",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1781
                        "}",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1782
                        SUPPORTED_ETYPES == null ? ""
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1783
                                : ("\n[kadmin]\ndefault_keys = "
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1784
                                + (SUPPORTED_ETYPES + ",")
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1785
                                        .replaceAll(",", ":pw-salt ")),
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1786
                        "\n[logging]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1787
                        "kdc = 0-/FILE:" + base + "/messages.log",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1788
                        "krb5 = 0-/FILE:" + base + "/messages.log",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1789
                        "default = 0-/FILE:" + base + "/messages.log"
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1790
                ));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1791
            } catch (IOException e) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1792
                throw new UncheckedIOException(e);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1793
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1794
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1795
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1796
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1797
        void kinit(String user, String ccache) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1798
            String tmpName = base + "/" + user + "." +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1799
                    System.identityHashCode(this) + ".keytab";
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1800
            ktadd(user, tmpName);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1801
            run(true, nativePath + "/bin/kinit",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1802
                    "-f", "-t", tmpName, "-c", ccache, user);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1803
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1804
    }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1805
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1806
    // MIT krb5 KDC. Make your own exploded (install == false), or
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1807
    // "make install" into nativePath (install == true).
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1808
    static class MIT extends NativeKdc {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1809
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1810
        private boolean install; // "make install" or "make"
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1811
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1812
        MIT(boolean install, String nativePath, KDC kdc) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1813
            super(nativePath, kdc);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1814
            this.install = install;
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1815
            this.env = Map.of(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1816
                    "KRB5_KDC_PROFILE", base + "/kdc.conf",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1817
                    "KRB5_CONFIG", base + "/krb5.conf",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1818
                    "KRB5_TRACE", "/dev/stderr",
53273
bbc79e0ec9ee 8216265: [testbug] Introduce Platform.sharedLibraryPathVariableName() and adapt all tests.
goetz
parents: 50750
diff changeset
  1819
                    Platform.sharedLibraryPathVariableName(), nativePath + "/lib");
47227
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1820
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1821
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1822
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1823
        public void addPrincipal(String user, String pass) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1824
            run(true, nativePath +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1825
                    (install ? "/sbin/" : "/kadmin/cli/") + "kadmin.local",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1826
                    "-q", "addprinc -pw " + pass + " " + user);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1827
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1828
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1829
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1830
        public void ktadd(String user, String ktab) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1831
            run(true, nativePath +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1832
                    (install ? "/sbin/" : "/kadmin/cli/") + "kadmin.local",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1833
                    "-q", "ktadd -k " + ktab + " -norandkey " + user);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1834
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1835
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1836
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1837
        public void init() {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1838
            run(true, nativePath +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1839
                    (install ? "/sbin/" : "/kadmin/dbutil/") + "kdb5_util",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1840
                    "create", "-s", "-W", "-P", "olala");
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1841
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1842
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1843
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1844
        public Process kdc() {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1845
            return run(false, nativePath +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1846
                    (install ? "/sbin/" : "/kdc/") + "krb5kdc",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1847
                    "-n");
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1848
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1849
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1850
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1851
        public void prepare() {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1852
            try {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1853
                Files.createDirectory(Paths.get(base));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1854
                Files.write(Paths.get(base + "/kdc.conf"), Arrays.asList(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1855
                        "[kdcdefaults]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1856
                        "\n[realms]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1857
                        realm + "= {",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1858
                        "  kdc_listen = " + this.port,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1859
                        "  kdc_tcp_listen = " + this.port,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1860
                        "  database_name = " + base + "/principal",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1861
                        "  key_stash_file = " + base + "/.k5.ATHENA.MIT.EDU",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1862
                        SUPPORTED_ETYPES == null ? ""
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1863
                                : ("  supported_enctypes = "
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1864
                                + (SUPPORTED_ETYPES + ",")
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1865
                                        .replaceAll(",", ":normal ")),
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1866
                        "}"
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1867
                ));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1868
                Files.write(Paths.get(base + "/krb5.conf"), Arrays.asList(
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1869
                        "[libdefaults]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1870
                        "default_realm = " + realm,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1871
                        "default_keytab_name = FILE:" + base + "/krb5.keytab",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1872
                        "forwardable = true",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1873
                        "dns_lookup_kdc = no",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1874
                        "dns_lookup_realm = no",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1875
                        "dns_canonicalize_hostname = false",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1876
                        "\n[realms]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1877
                        realm + " = {",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1878
                        "  kdc = localhost:" + port,
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1879
                        "}",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1880
                        "\n[logging]",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1881
                        "kdc = FILE:" + base + "/krb5kdc.log"
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1882
                ));
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1883
            } catch (IOException e) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1884
                throw new UncheckedIOException(e);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1885
            }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1886
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1887
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1888
        @Override
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1889
        void kinit(String user, String ccache) {
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1890
            String tmpName = base + "/" + user + "." +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1891
                    System.identityHashCode(this) + ".keytab";
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1892
            ktadd(user, tmpName);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1893
            run(true, nativePath +
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1894
                    (install ? "/bin/" : "/clients/kinit/") + "kinit",
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1895
                    "-f", "-t", tmpName, "-c", ccache, user);
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1896
        }
8052fa06e1b7 8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test
weijun
parents: 47226
diff changeset
  1897
    }
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1898
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1899
    // Calling private methods thru reflections
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1900
    private static final Field getPADataField;
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1901
    private static final Field getEType;
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1902
    private static final Constructor<EncryptedData> ctorEncryptedData;
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1903
    private static final Method stringToKey;
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1904
    private static final Field getAddlTkt;
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1905
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1906
    static {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1907
        try {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1908
            ctorEncryptedData = EncryptedData.class.getDeclaredConstructor(DerValue.class);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1909
            ctorEncryptedData.setAccessible(true);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1910
            getPADataField = KDCReq.class.getDeclaredField("pAData");
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1911
            getPADataField.setAccessible(true);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1912
            getEType = KDCReqBody.class.getDeclaredField("eType");
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1913
            getEType.setAccessible(true);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1914
            stringToKey = EncryptionKey.class.getDeclaredMethod(
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1915
                    "stringToKey",
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1916
                    char[].class, String.class, byte[].class, Integer.TYPE);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1917
            stringToKey.setAccessible(true);
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1918
            getAddlTkt = KDCReqBody.class.getDeclaredField("additionalTickets");
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1919
            getAddlTkt.setAccessible(true);
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1920
        } catch (NoSuchFieldException nsfe) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1921
            throw new AssertionError(nsfe);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1922
        } catch (NoSuchMethodException nsme) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1923
            throw new AssertionError(nsme);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1924
        }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1925
    }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1926
    private EncryptedData newEncryptedData(DerValue der) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1927
        try {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1928
            return ctorEncryptedData.newInstance(der);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1929
        } catch (Exception e) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1930
            throw new AssertionError(e);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1931
        }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1932
    }
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1933
    private static PAData[] KDCReqDotPAData(KDCReq req) {
7183
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1934
        try {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1935
            return (PAData[])getPADataField.get(req);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1936
        } catch (Exception e) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1937
            throw new AssertionError(e);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1938
        }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1939
    }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1940
    private static int[] KDCReqBodyDotEType(KDCReqBody body) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1941
        try {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1942
            return (int[]) getEType.get(body);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1943
        } catch (Exception e) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1944
            throw new AssertionError(e);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1945
        }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1946
    }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1947
    private static byte[] EncryptionKeyDotStringToKey(char[] password, String salt,
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1948
            byte[] s2kparams, int keyType) throws KrbCryptoException {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1949
        try {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1950
            return (byte[])stringToKey.invoke(
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1951
                    null, password, salt, s2kparams, keyType);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1952
        } catch (InvocationTargetException ex) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1953
            throw (KrbCryptoException)ex.getCause();
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1954
        } catch (Exception e) {
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1955
            throw new AssertionError(e);
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1956
        }
d8ccc1c73358 6960894: Better AS-REQ creation and processing
weijun
parents: 7037
diff changeset
  1957
    }
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1958
    private static Ticket KDCReqBodyDotFirstAdditionalTicket(KDCReqBody body) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1959
        try {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1960
            return ((Ticket[])getAddlTkt.get(body))[0];
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1961
        } catch (Exception e) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1962
            throw new AssertionError(e);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1963
        }
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 13247
diff changeset
  1964
    }
1454
d9b6f1de641f 6706974: Add krb5 test infrastructure
weijun
parents:
diff changeset
  1965
}