jdk/test/sun/security/krb5/auto/BadKdc2.java
changeset 44203 d2d435372329
parent 44080 56713dcfe871
parent 43915 4a79ad46e578
child 44205 0c46195767fb
child 46327 91576389a517
equal deleted inserted replaced
44080:56713dcfe871 44203:d2d435372329
     1 /*
       
     2  * Copyright (c) 2009, 2012, Oracle and/or its affiliates. All rights reserved.
       
     3  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
       
     4  *
       
     5  * This code is free software; you can redistribute it and/or modify it
       
     6  * under the terms of the GNU General Public License version 2 only, as
       
     7  * published by the Free Software Foundation.
       
     8  *
       
     9  * This code is distributed in the hope that it will be useful, but WITHOUT
       
    10  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
       
    11  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
       
    12  * version 2 for more details (a copy is included in the LICENSE file that
       
    13  * accompanied this code).
       
    14  *
       
    15  * You should have received a copy of the GNU General Public License version
       
    16  * 2 along with this work; if not, write to the Free Software Foundation,
       
    17  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
       
    18  *
       
    19  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
       
    20  * or visit www.oracle.com if you need additional information or have any
       
    21  * questions.
       
    22  */
       
    23 
       
    24 /*
       
    25  * @test
       
    26  * @bug 6843127
       
    27  * @run main/othervm/timeout=300 BadKdc2
       
    28  * @summary krb5 should not try to access unavailable kdc too often
       
    29  */
       
    30 
       
    31 import java.io.*;
       
    32 import java.security.Security;
       
    33 
       
    34 public class BadKdc2 {
       
    35 
       
    36     public static void main(String[] args)
       
    37             throws Exception {
       
    38 
       
    39         // 1 sec is too short.
       
    40         BadKdc.setRatio(3.0f);
       
    41 
       
    42         Security.setProperty(
       
    43                 "krb5.kdc.bad.policy", "tryLess:2," + BadKdc.toReal(1000));
       
    44         BadKdc.go(
       
    45                 "121212222222(32){1,3}11112121(32){1,3}", // 1 2
       
    46                 "11112121(32){1,3}11112121(32){1,3}", // 1 2
       
    47                 // refresh
       
    48                 "121212222222(32){1,3}11112121(32){1,3}", // 1 2
       
    49                 // k3 off k2 on
       
    50                 "1111(21){1,3}1111(22){1,3}", // 1
       
    51                 // k1 on
       
    52                 "(11){1,3}(12){1,3}"  // empty
       
    53         );
       
    54     }
       
    55 }