0N/A/*
3909N/A * Copyright (c) 2005, 2011, Oracle and/or its affiliates. All rights reserved.
0N/A * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
0N/A *
0N/A * This code is free software; you can redistribute it and/or modify it
0N/A * under the terms of the GNU General Public License version 2 only, as
0N/A * published by the Free Software Foundation.
0N/A *
0N/A * This code is distributed in the hope that it will be useful, but WITHOUT
0N/A * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
0N/A * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
0N/A * version 2 for more details (a copy is included in the LICENSE file that
0N/A * accompanied this code).
0N/A *
0N/A * You should have received a copy of the GNU General Public License version
0N/A * 2 along with this work; if not, write to the Free Software Foundation,
0N/A * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
0N/A *
2362N/A * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
2362N/A * or visit www.oracle.com if you need additional information or have any
2362N/A * questions.
0N/A */
0N/A
0N/A/**
0N/A * @test
0N/A * @author Vincent Ryan
0N/A * @bug 4814522
0N/A * @summary Check that an LdapLoginModule can be initialized using various
0N/A * JAAS configurations.
0N/A * (LdapLoginModule replaces the JndiLoginModule for LDAP access)
0N/A *
0N/A * Run this test twice, once using the default security manager:
0N/A *
0N/A * @run main/othervm CheckConfigs
0N/A * @run main/othervm/policy=CheckConfigs.policy CheckConfigs
0N/A */
0N/A
0N/Aimport java.io.IOException;
0N/Aimport java.util.Collections;
0N/Aimport java.util.Map;
0N/Aimport java.util.HashMap;
0N/A
0N/Aimport javax.naming.CommunicationException;
0N/Aimport javax.security.auth.*;
0N/Aimport javax.security.auth.login.*;
0N/Aimport javax.security.auth.callback.*;
0N/Aimport com.sun.security.auth.module.LdapLoginModule;
0N/A
0N/Apublic class CheckConfigs {
0N/A
0N/A public static void main(String[] args) throws Exception {
0N/A SecurityManager securityManager = System.getSecurityManager();
0N/A System.out.println(securityManager == null
0N/A ? "[security manager is not running]"
0N/A : "[security manager is running: " +
0N/A securityManager.getClass().getName() + "]");
0N/A init();
0N/A checkConfigModes();
0N/A }
0N/A
0N/A private static void init() throws Exception {
0N/A }
0N/A
0N/A private static void checkConfigModes() throws Exception {
0N/A
0N/A LoginContext ldapLogin;
0N/A
0N/A // search-first mode
0N/A System.out.println("Testing search-first mode...");
0N/A try {
0N/A ldapLogin = new LoginContext(LdapConfiguration.LOGIN_CONFIG_NAME,
0N/A null, new TestCallbackHandler(), new SearchFirstMode());
0N/A ldapLogin.login();
0N/A throw new SecurityException("expected a LoginException");
0N/A
0N/A } catch (LoginException le) {
0N/A // expected behaviour (because no LDAP server is available)
0N/A if (!(le.getCause() instanceof CommunicationException)) {
0N/A throw le;
0N/A }
0N/A }
0N/A
0N/A // authentication-first mode
0N/A System.out.println("\nTesting authentication-first mode...");
0N/A try {
0N/A ldapLogin = new LoginContext(LdapConfiguration.LOGIN_CONFIG_NAME,
0N/A null, new TestCallbackHandler(), new AuthFirstMode());
0N/A ldapLogin.login();
0N/A throw new SecurityException("expected a LoginException");
0N/A
0N/A } catch (LoginException le) {
0N/A // expected behaviour (because no LDAP server is available)
0N/A if (!(le.getCause() instanceof CommunicationException)) {
0N/A throw le;
0N/A }
0N/A }
0N/A
0N/A // authentication-only mode
0N/A System.out.println("\nTesting authentication-only mode...");
0N/A try {
0N/A ldapLogin = new LoginContext(LdapConfiguration.LOGIN_CONFIG_NAME,
0N/A null, new TestCallbackHandler(), new AuthOnlyMode());
0N/A ldapLogin.login();
0N/A throw new SecurityException("expected a LoginException");
0N/A
0N/A } catch (LoginException le) {
0N/A // expected behaviour (because no LDAP server is available)
0N/A if (!(le.getCause() instanceof CommunicationException)) {
0N/A throw le;
0N/A }
0N/A }
0N/A }
0N/A
0N/A private static class TestCallbackHandler implements CallbackHandler {
0N/A
0N/A public void handle(Callback[] callbacks)
0N/A throws IOException, UnsupportedCallbackException {
0N/A
0N/A for (int i = 0; i < callbacks.length; i++) {
0N/A if (callbacks[i] instanceof NameCallback) {
0N/A ((NameCallback)callbacks[i]).setName("myname");
0N/A
0N/A } else if (callbacks[i] instanceof PasswordCallback) {
0N/A ((PasswordCallback)callbacks[i])
0N/A .setPassword("mypassword".toCharArray());
0N/A
0N/A } else {
0N/A throw new UnsupportedCallbackException
0N/A (callbacks[i], "Unrecognized callback");
0N/A }
0N/A }
0N/A }
0N/A }
0N/A}
0N/A
0N/Aclass LdapConfiguration extends Configuration {
0N/A
0N/A // The JAAS configuration name for ldap-based authentication
0N/A public static final String LOGIN_CONFIG_NAME = "TestAuth";
0N/A
0N/A // The JAAS configuration for ldap-based authentication
0N/A protected static AppConfigurationEntry[] entries;
0N/A
0N/A // The classname of the login module for ldap-based authentication
0N/A protected static final String LDAP_LOGIN_MODULE =
0N/A LdapLoginModule.class.getName();
0N/A
0N/A /**
0N/A * Gets the JAAS configuration for ldap-based authentication
0N/A */
0N/A public AppConfigurationEntry[] getAppConfigurationEntry(String name) {
0N/A return name.equals(LOGIN_CONFIG_NAME) ? entries : null;
0N/A }
0N/A
0N/A /**
0N/A * Refreshes the configuration.
0N/A */
0N/A public void refresh() {
0N/A // the configuration is fixed
0N/A }
0N/A}
0N/A
0N/A/**
0N/A * This class defines the JAAS configuration for ldap-based authentication.
0N/A * It is equivalent to the following textual configuration entry:
0N/A * <pre>
0N/A * TestAuth {
0N/A * com.sun.security.auth.module.LdapLoginModule REQUIRED
0N/A * userProvider="ldap://localhost:23456/dc=example,dc=com"
0N/A * userFilter="(&(uid={USERNAME})(objectClass=inetOrgPerson))"
0N/A * authzIdentity="{EMPLOYEENUMBER}"
0N/A * debug=true;
0N/A * };
0N/A * </pre>
0N/A */
0N/Aclass SearchFirstMode extends LdapConfiguration {
0N/A
0N/A public SearchFirstMode() {
0N/A super();
0N/A
3381N/A Map<String, String> options = new HashMap<>(4);
0N/A options.put("userProvider", "ldap://localhost:23456/dc=example,dc=com");
0N/A options.put("userFilter",
0N/A "(&(uid={USERNAME})(objectClass=inetOrgPerson))");
0N/A options.put("authzIdentity", "{EMPLOYEENUMBER}");
0N/A options.put("debug", "true");
0N/A
0N/A entries = new AppConfigurationEntry[] {
0N/A new AppConfigurationEntry(LDAP_LOGIN_MODULE,
0N/A AppConfigurationEntry.LoginModuleControlFlag.REQUIRED,
0N/A options)
0N/A };
0N/A }
0N/A
0N/A}
0N/A
0N/A/**
0N/A * This class defines the JAAS configuration for ldap-based authentication.
0N/A * It is equivalent to the following textual configuration entry:
0N/A * <pre>
0N/A * TestAuth {
0N/A * com.sun.security.auth.module.LdapLoginModule REQUIRED
0N/A * userProvider="ldap://localhost:23456/dc=example,dc=com"
0N/A * authIdentity="{USERNAME}"
0N/A * userFilter="(&(|(samAccountName={USERNAME})(userPrincipalName={USERNAME})(cn={USERNAME}))(objectClass=user))"
0N/A * useSSL=false
0N/A * debug=true;
0N/A * };
0N/A * </pre>
0N/A */
0N/Aclass AuthFirstMode extends LdapConfiguration {
0N/A
0N/A public AuthFirstMode() {
0N/A super();
0N/A
3381N/A Map<String, String> options = new HashMap<>(5);
0N/A options.put("userProvider", "ldap://localhost:23456/dc=example,dc=com");
0N/A options.put("authIdentity", "{USERNAME}");
0N/A options.put("userFilter",
0N/A "(&(|(samAccountName={USERNAME})(userPrincipalName={USERNAME})" +
0N/A "(cn={USERNAME}))(objectClass=user))");
0N/A options.put("useSSL", "false");
0N/A options.put("debug", "true");
0N/A
0N/A entries = new AppConfigurationEntry[] {
0N/A new AppConfigurationEntry(LDAP_LOGIN_MODULE,
0N/A AppConfigurationEntry.LoginModuleControlFlag.REQUIRED,
0N/A options)
0N/A };
0N/A }
0N/A}
0N/A
0N/A/**
0N/A * This class defines the JAAS configuration for ldap-based authentication.
0N/A * It is equivalent to the following textual configuration entry:
0N/A * <pre>
0N/A * TestAuth {
0N/A * com.sun.security.auth.module.LdapLoginModule REQUIRED
0N/A * userProvider="ldap://localhost:23456 ldap://localhost:23457"
0N/A * authIdentity="cn={USERNAME},ou=people,dc=example,dc=com"
0N/A * authzIdentity="staff"
0N/A * debug=true;
0N/A * };
0N/A * </pre>
0N/A */
0N/Aclass AuthOnlyMode extends LdapConfiguration {
0N/A
0N/A public AuthOnlyMode() {
0N/A super();
0N/A
3381N/A Map<String, String> options = new HashMap<>(4);
0N/A options.put("userProvider",
0N/A "ldap://localhost:23456 ldap://localhost:23457");
0N/A options.put("authIdentity",
0N/A "cn={USERNAME},ou=people,dc=example,dc=com");
0N/A options.put("authzIdentity", "staff");
0N/A options.put("debug", "true");
0N/A
0N/A entries = new AppConfigurationEntry[] {
0N/A new AppConfigurationEntry(LDAP_LOGIN_MODULE,
0N/A AppConfigurationEntry.LoginModuleControlFlag.REQUIRED,
0N/A options)
0N/A };
0N/A }
0N/A
0N/A}