jdk/test/sun/security/krb5/auto/BadKdc4.java
changeset 43880 b5015f742ba6
parent 43879 a6dc784b18a8
parent 43854 76c52ad1e6c7
child 43881 4d99ca794b88
equal deleted inserted replaced
43879:a6dc784b18a8 43880:b5015f742ba6
     1 /*
       
     2  * Copyright (c) 2009, 2012, Oracle and/or its affiliates. All rights reserved.
       
     3  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
       
     4  *
       
     5  * This code is free software; you can redistribute it and/or modify it
       
     6  * under the terms of the GNU General Public License version 2 only, as
       
     7  * published by the Free Software Foundation.
       
     8  *
       
     9  * This code is distributed in the hope that it will be useful, but WITHOUT
       
    10  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
       
    11  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
       
    12  * version 2 for more details (a copy is included in the LICENSE file that
       
    13  * accompanied this code).
       
    14  *
       
    15  * You should have received a copy of the GNU General Public License version
       
    16  * 2 along with this work; if not, write to the Free Software Foundation,
       
    17  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
       
    18  *
       
    19  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
       
    20  * or visit www.oracle.com if you need additional information or have any
       
    21  * questions.
       
    22  */
       
    23 
       
    24 /*
       
    25  * @test
       
    26  * @bug 6843127
       
    27  * @run main/othervm/timeout=300 BadKdc4
       
    28  * @summary krb5 should not try to access unavailable kdc too often
       
    29  */
       
    30 
       
    31 import java.io.*;
       
    32 import java.security.Security;
       
    33 
       
    34 public class BadKdc4 {
       
    35 
       
    36     public static void main(String[] args)
       
    37             throws Exception {
       
    38         Security.setProperty("krb5.kdc.bad.policy", "");
       
    39         BadKdc.go(
       
    40             "121212222222(32){1,3}121212222222(32){1,3}",
       
    41             "121212222222(32){1,3}121212222222(32){1,3}",
       
    42             // refresh
       
    43             "121212222222(32){1,3}121212222222(32){1,3}",
       
    44             // k3 off k2 on
       
    45             "121212(22){1,3}121212(22){1,3}",
       
    46             // k1 on
       
    47             "(12){2,4}"
       
    48         );
       
    49     }
       
    50 }