< prev index next >

test/sun/security/krb5/auto/BadKdc3.java

Print this page




   7  * published by the Free Software Foundation.
   8  *
   9  * This code is distributed in the hope that it will be useful, but WITHOUT
  10  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
  11  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
  12  * version 2 for more details (a copy is included in the LICENSE file that
  13  * accompanied this code).
  14  *
  15  * You should have received a copy of the GNU General Public License version
  16  * 2 along with this work; if not, write to the Free Software Foundation,
  17  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
  18  *
  19  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
  20  * or visit www.oracle.com if you need additional information or have any
  21  * questions.
  22  */
  23 
  24 /*
  25  * @test
  26  * @bug 6843127







  27  * @run main/othervm/timeout=300 BadKdc3
  28  * @summary krb5 should not try to access unavailable kdc too often
  29  */
  30 
  31 import java.io.*;
  32 import java.security.Security;
  33 
  34 public class BadKdc3 {
  35 
  36     public static void main(String[] args)
  37             throws Exception {
  38         Security.setProperty("krb5.kdc.bad.policy", "tryLast");
  39         BadKdc.go(
  40                 "121212222222(32){2,4}", // 1 2
  41                 "(32){2,4}", // 1 2
  42                 // refresh
  43                 "121212222222(32){2,4}", // 1 2
  44                 // k3 off k2 on
  45                 "323232121212(22){2,4}", // 1 3
  46                 // k1 on


   7  * published by the Free Software Foundation.
   8  *
   9  * This code is distributed in the hope that it will be useful, but WITHOUT
  10  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
  11  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
  12  * version 2 for more details (a copy is included in the LICENSE file that
  13  * accompanied this code).
  14  *
  15  * You should have received a copy of the GNU General Public License version
  16  * 2 along with this work; if not, write to the Free Software Foundation,
  17  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
  18  *
  19  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
  20  * or visit www.oracle.com if you need additional information or have any
  21  * questions.
  22  */
  23 
  24 /*
  25  * @test
  26  * @bug 6843127
  27  * @modules java.base/sun.net.spi.nameservice
  28  *          java.base/sun.security.util
  29  *          java.security.jgss/sun.security.krb5
  30  *          java.security.jgss/sun.security.krb5.internal
  31  *          java.security.jgss/sun.security.krb5.internal.ccache
  32  *          java.security.jgss/sun.security.krb5.internal.crypto
  33  *          java.security.jgss/sun.security.krb5.internal.ktab
  34  * @run main/othervm/timeout=300 BadKdc3
  35  * @summary krb5 should not try to access unavailable kdc too often
  36  */
  37 
  38 import java.io.*;
  39 import java.security.Security;
  40 
  41 public class BadKdc3 {
  42 
  43     public static void main(String[] args)
  44             throws Exception {
  45         Security.setProperty("krb5.kdc.bad.policy", "tryLast");
  46         BadKdc.go(
  47                 "121212222222(32){2,4}", // 1 2
  48                 "(32){2,4}", // 1 2
  49                 // refresh
  50                 "121212222222(32){2,4}", // 1 2
  51                 // k3 off k2 on
  52                 "323232121212(22){2,4}", // 1 3
  53                 // k1 on
< prev index next >