summaryrefslogtreecommitdiff
path: root/crypto/heimdal/tests/java/check-kinit.in
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/heimdal/tests/java/check-kinit.in')
-rw-r--r--crypto/heimdal/tests/java/check-kinit.in101
1 files changed, 0 insertions, 101 deletions
diff --git a/crypto/heimdal/tests/java/check-kinit.in b/crypto/heimdal/tests/java/check-kinit.in
deleted file mode 100644
index 1ef59f74bfa1..000000000000
--- a/crypto/heimdal/tests/java/check-kinit.in
+++ /dev/null
@@ -1,101 +0,0 @@
-#!/bin/sh
-#
-# Copyright (c) 2006 - 2007 Kungliga Tekniska Högskolan
-# (Royal Institute of Technology, Stockholm, Sweden).
-# All rights reserved.
-#
-# Redistribution and use in source and binary forms, with or without
-# modification, are permitted provided that the following conditions
-# are met:
-#
-# 1. Redistributions of source code must retain the above copyright
-# notice, this list of conditions and the following disclaimer.
-#
-# 2. Redistributions in binary form must reproduce the above copyright
-# notice, this list of conditions and the following disclaimer in the
-# documentation and/or other materials provided with the distribution.
-#
-# 3. Neither the name of the Institute nor the names of its contributors
-# may be used to endorse or promote products derived from this software
-# without specific prior written permission.
-#
-# THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
-# ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
-# IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
-# ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
-# FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
-# DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
-# OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
-# OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
-# SUCH DAMAGE.
-#
-# $Id$
-#
-
-srcdir="@srcdir@"
-objdir="@objdir@"
-port="@port@"
-
-# Disable test if: no data, no java, or socket wrapper
-../db/have-db || exit 77
-sh ${srcdir}/have-java.sh || exit 77
-[ X"$SOCKET_WRAPPER_DIR" != X ] && exit 77
-
-R=TEST.H5L.SE
-
-kadmin="${TESTS_ENVIRONMENT} ../../kadmin/kadmin -l -r $R"
-kdc="${TESTS_ENVIRONMENT} ../../kdc/kdc --addresses=127.0.0.1 -P $port"
-
-KRB5_CONFIG="${objdir}/krb5.conf"
-export KRB5_CONFIG
-
-rm -f ${keytabfile} messages.log
-rm -f current-db*
-rm -f out-*
-rm -f mkey.file*
-
-echo "Compile"
-javac -d "${objdir}" "${srcdir}/KerberosInit.java" || \
- { echo "Failed to compile java program: $?" ; exit 77; }
-
-> messages.log
-
-echo Creating database
-${kadmin} \
- init \
- --realm-max-ticket-life=1day \
- --realm-max-renewable-life=1month \
- ${R} || exit 1
-
-${kadmin} add -p foo --use-defaults lha@${R} || exit 1
-${kadmin} modify --attributes=+requires-pre-auth lha@${R} || exit 1
-
-echo Starting kdc
-${kdc} &
-kdcpid=$!
-
-sh ${srcdir}/../kdc/wait-kdc.sh
-if [ "$?" != 0 ] ; then
- kill ${kdcpid}
- exit 1
-fi
-
-trap "kill ${kdcpid}; echo signal killing kdc; exit 1;" EXIT
-
-echo "Run init"
-java \
- -Dsun.security.krb5.debug=true \
- -Djava.security.krb5.conf="${objdir}"/krb5.conf \
- -Djava.security.auth.login.config="${srcdir}/jaas.conf" \
- KerberosInit > output.tmp 2>&1 || { cat output.tmp ; exit 1; }
-
-echo "Done"
-
-echo "killing kdc (${kdcpid})"
-kill $kdcpid || exit 1
-
-trap "" EXIT
-
-exit 0