freebsd-dev/crypto/heimdal/tests/gss/check-ntlm.in
2008-05-07 13:39:42 +00:00

171 lines
5.0 KiB
Bash

#!/bin/sh
#
# Copyright (c) 2006 - 2007 Kungliga Tekniska Högskolan
# (Royal Institute of Technology, Stockholm, Sweden).
# All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions
# are met:
#
# 1. Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
#
# 2. Redistributions in binary form must reproduce the above copyright
# notice, this list of conditions and the following disclaimer in the
# documentation and/or other materials provided with the distribution.
#
# 3. Neither the name of the Institute nor the names of its contributors
# may be used to endorse or promote products derived from this software
# without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
# ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
# IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
# ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
# FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
# DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
# OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
# OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
# SUCH DAMAGE.
#
# $Id: check-ntlm.in 22160 2007-12-04 20:05:17Z lha $
#
srcdir="@srcdir@"
objdir="@objdir@"
# If there is no useful db support compile in, disable test
../db/have-db || exit 77
R=TEST.H5L.SE
port=@port@
keytabfile=${objdir}/server.keytab
keytab="FILE:${keytabfile}"
cache="FILE:krb5ccfile"
cacheds="FILE:krb5ccfile-ds"
kinit="${TESTS_ENVIRONMENT} ../../kuser/kinit -c $cache --no-afslog"
kinitds="${TESTS_ENVIRONMENT} ../../kuser/kinit -c $cacheds --no-afslog"
kadmin="${TESTS_ENVIRONMENT} ../../kadmin/kadmin -l -r $R"
kdc="${TESTS_ENVIRONMENT} ../../kdc/kdc --addresses=localhost -P $port"
kdigest="${TESTS_ENVIRONMENT} ../../kuser/kdigest"
context="${TESTS_ENVIRONMENT} ../../lib/gssapi/test_context"
KRB5_CONFIG="${objdir}/krb5.conf"
export KRB5_CONFIG
KRB5_KTNAME="${keytab}"
export KRB5_KTNAME
KRB5CCNAME="${cache}"
export KRB5CCNAME
NTLM_ACCEPTOR_CCACHE="${cacheds}"
export NTLM_ACCEPTOR_CCACHE
NTLM_USER_FILE="${srcdir}/ntlm-user-file.txt"
export NTLM_USER_FILE
GSSAPI_SPNEGO_NAME=host@host.test.h5l.se
export GSSAPI_SPNEGO_NAME
rm -f ${keytabfile}
rm -f current-db*
rm -f out-*
rm -f mkey.file*
> messages.log
echo Creating database
${kadmin} \
init \
--realm-max-ticket-life=1day \
--realm-max-renewable-life=1month \
${R} || exit 1
${kadmin} add -p p1 --use-defaults host/host.test.h5l.se@${R} || exit 1
${kadmin} ext -k ${keytab} host/host.test.h5l.se@${R} || exit 1
${kadmin} add -p kaka --use-defaults digest/${R}@${R} || exit 1
${kadmin} add -p ds --use-defaults digestserver@${R} || exit 1
${kadmin} modify --attributes=+allow-digest digestserver@${R} || exit 1
${kadmin} add -p u1 --use-defaults user1@${R} || exit 1
echo "Doing database check"
${kadmin} check ${R} || exit 1
echo u1 > ${objdir}/foopassword
echo ds > ${objdir}/barpassword
echo Starting kdc
${kdc} &
kdcpid=$!
sh ${srcdir}/../kdc/wait-kdc.sh
if [ "$?" != 0 ] ; then
kill ${kdcpid}
exit 1
fi
trap "kill ${kdcpid}; echo signal killing kdc; exit 1;" EXIT
exitcode=0
echo "Getting client initial tickets"
${kinit} --password-file=${objdir}/foopassword user1@${R} || exitcode=1
echo "Getting digestserver initial tickets"
${kinitds} --password-file=${objdir}/barpassword digestserver@${R} || exitcode=1
echo "======probe"
KRB5CCNAME="$cacheds"
${kdigest} digest-probe --realm=${R} > /dev/null || \
{ exitcode=1; echo "test failed"; }
echo "======context building ntlm"
NTLM_USER_FILE="${srcdir}/ntlm-user-file.txt-no"
KRB5CCNAME="$cache"
echo "no NTLM initiator creds"
${context} --mech-type=ntlm \
--mutual \
--name-type=hostbased-service \
--ret-mech-type=ntlm \
host@host.test.h5l.se 2> /dev/null && \
{ exitcode=1 ; echo "test failed"; }
echo "Getting client initial tickets (with ntlm creds)"
${kinit} --password-file=${objdir}/foopassword --ntlm-domain=TEST user1@${R} || exitcode=1
echo "NTLM initiator krb5 creds"
${context} --mech-type=ntlm \
--mutual \
--name-type=hostbased-service \
--ret-mech-type=ntlm \
host@host.test.h5l.se || \
{ exitcode=1 ; echo "test failed"; }
echo "NTLM initiator krb5 creds (getverifymic, wrapunwrap)"
${context} --mech-type=ntlm \
--mutual \
--name-type=hostbased-service \
--ret-mech-type=ntlm \
--getverifymic --wrapunwrap \
host@host.test.h5l.se || \
{ exitcode=1 ; echo "test failed"; }
trap "" EXIT
echo "killing kdc (${kdcpid})"
kill ${kdcpid} 2> /dev/null
exit $exitcode