Return-Path: X-Original-To: apmail-directory-commits-archive@www.apache.org Delivered-To: apmail-directory-commits-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id A8DDF18459 for ; Thu, 9 Jul 2015 02:50:29 +0000 (UTC) Received: (qmail 65086 invoked by uid 500); 9 Jul 2015 02:50:27 -0000 Delivered-To: apmail-directory-commits-archive@directory.apache.org Received: (qmail 64980 invoked by uid 500); 9 Jul 2015 02:50:27 -0000 Mailing-List: contact commits-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@directory.apache.org Delivered-To: mailing list commits@directory.apache.org Received: (qmail 64700 invoked by uid 99); 9 Jul 2015 02:50:26 -0000 Received: from git1-us-west.apache.org (HELO git1-us-west.apache.org) (140.211.11.23) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 09 Jul 2015 02:50:26 +0000 Received: by git1-us-west.apache.org (ASF Mail Server at git1-us-west.apache.org, from userid 33) id 66137E2F3C; Thu, 9 Jul 2015 02:50:26 +0000 (UTC) Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit From: plusplusjiajia@apache.org To: commits@directory.apache.org Date: Thu, 09 Jul 2015 02:50:28 -0000 Message-Id: <4a70fe21c47946de86e0d3305f34f317@git.apache.org> In-Reply-To: References: X-Mailer: ASF-Git Admin Mailer Subject: [3/6] directory-kerby git commit: [DIRKRB-326]-Fix CheckStyle Problems. Contributed by Yaning. http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java index d21e1bc..d80b483 100644 --- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java +++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/DecryptionTest.java @@ -76,7 +76,7 @@ public class DecryptionTest { */ private void performTestDecrypt(TestCase testCase) { //assertThat(EncryptionHandler.isImplemented(testCase.encType)).isTrue(); - if (! EncryptionHandler.isImplemented(testCase.encType)) { + if (!EncryptionHandler.isImplemented(testCase.encType)) { System.err.println("Not implemented yet: " + testCase.encType.getDisplayName()); return; } @@ -127,8 +127,7 @@ public class DecryptionTest { EncryptionType.DES_CBC_CRC, "9 bytesss", 2, "A4B9514A61646423", - "5F14C35178D33D7CDE0EC169C623CC83" + - "21B7B8BD34EA7EFE"); + "5F14C35178D33D7CDE0EC169C623CC83" + "21B7B8BD34EA7EFE"); performTestDecrypt(testCase); } @@ -143,8 +142,7 @@ public class DecryptionTest { EncryptionType.DES_CBC_CRC, "13 bytes byte", 3, "2F16A2A7FDB05768", - "0B588E38D971433C9D86D8BAEBF63E4C" + - "1A01666E76D8A54A3293F72679ED88C9"); + "0B588E38D971433C9D86D8BAEBF63E4C" + "1A01666E76D8A54A3293F72679ED88C9"); performTestDecrypt(testCase); } @@ -159,9 +157,9 @@ public class DecryptionTest { EncryptionType.DES_CBC_CRC, "30 bytes bytes bytes bytes byt", 4, "BC8F70FD2097D67C", - "38D632D2C20A7C2EA250FC8ECE42938E" + - "92A9F5D302502665C1A33729C1050DC2" + - "056298FBFB1682CEEB65E59204FDA7DF"); + "38D632D2C20A7C2EA250FC8ECE42938E" + + "92A9F5D302502665C1A33729C1050DC2" + + "056298FBFB1682CEEB65E59204FDA7DF"); performTestDecrypt(testCase); } @@ -176,8 +174,8 @@ public class DecryptionTest { EncryptionType.DES_CBC_MD4, "", 0, "13EF45D0D6D9A15D", - "1FB202BF07AF3047FB7801E588568686" + - "BA63D78BE3E87DC7"); + "1FB202BF07AF3047FB7801E588568686" + + "BA63D78BE3E87DC7"); performTestDecrypt(testCase); } @@ -192,8 +190,8 @@ public class DecryptionTest { EncryptionType.DES_CBC_MD4, "1", 1, "64688654DC269E67", - "1F6CB9CECB73F755ABFDB3D565BD31D5" + - "A2E64BFE44C491E20EEBE5BD20E4D2A9"); + "1F6CB9CECB73F755ABFDB3D565BD31D5" + + "A2E64BFE44C491E20EEBE5BD20E4D2A9"); performTestDecrypt(testCase); } @@ -208,9 +206,9 @@ public class DecryptionTest { EncryptionType.DES_CBC_MD4, "9 bytesss", 2, "6804FB26DF8A4C32", - "08A53D62FEC3338AD1D218E60DBDD3B2" + - "12940679D125E0621B3BAB4680CE0367" + - "6A2C420E9BE784EB"); + "08A53D62FEC3338AD1D218E60DBDD3B2" + + "12940679D125E0621B3BAB4680CE0367" + + "6A2C420E9BE784EB"); performTestDecrypt(testCase); } @@ -225,9 +223,9 @@ public class DecryptionTest { EncryptionType.DES_CBC_MD4, "13 bytes byte", 3, "234A436EC72FA80B", - "17CD45E14FF06B2840A6036E9AA7A414" + - "4E29768144A0C1827D8C4BC7C9906E72" + - "CD4DC328F6648C99"); + "17CD45E14FF06B2840A6036E9AA7A414" + + "4E29768144A0C1827D8C4BC7C9906E72" + + "CD4DC328F6648C99"); performTestDecrypt(testCase); } @@ -237,16 +235,15 @@ public class DecryptionTest { * Test for DES_CBC_MD4 encryption type, with 30 bytes */ @Test - public void testDecryptDES_CBC_MD4_30() - { + public void testDecryptDES_CBC_MD4_30() { TestCase testCase = new TestCase( EncryptionType.DES_CBC_MD4, "30 bytes bytes bytes bytes byt", 4, "1FD5F74334C4FB8C", - "51134CD8951E9D57C0A36053E04CE03E" + - "CB8422488FDDC5C074C4D85E60A2AE42" + - "3C3C701201314F362CB07448091679C6" + - "A496C11D7B93C71B"); + "51134CD8951E9D57C0A36053E04CE03E" + + "CB8422488FDDC5C074C4D85E60A2AE42" + + "3C3C701201314F362CB07448091679C6" + + "A496C11D7B93C71B"); performTestDecrypt(testCase); } @@ -256,14 +253,13 @@ public class DecryptionTest { * Test for DES_CBC_MD5 encryption type, with 0 byte */ @Test - public void testDecryptDES_CBC_MD5_0() - { + public void testDecryptDES_CBC_MD5_0() { TestCase testCase = new TestCase( EncryptionType.DES_CBC_MD5, "", 0, "4A545E0BF7A22631", - "784CD81591A034BE82556F56DCA3224B" + - "62D9956FA90B1B93"); + "784CD81591A034BE82556F56DCA3224B" + + "62D9956FA90B1B93"); performTestDecrypt(testCase); } @@ -273,14 +269,13 @@ public class DecryptionTest { * Test for DES_CBC_MD5 encryption type, with 1 byte */ @Test - public void testDecryptDES_CBC_MD5_1() - { + public void testDecryptDES_CBC_MD5_1() { TestCase testCase = new TestCase( EncryptionType.DES_CBC_MD5, "1", 1, "D5804A269DC4E645", - "FFA25C7BE287596BFE58126E90AAA0F1" + - "2D9A82A0D86DF6D5F9074B6B399E7FF1"); + "FFA25C7BE287596BFE58126E90AAA0F1" + + "2D9A82A0D86DF6D5F9074B6B399E7FF1"); performTestDecrypt(testCase); } @@ -290,15 +285,14 @@ public class DecryptionTest { * Test for DES_CBC_MD5 encryption type, with 9 bytes */ @Test - public void testDecryptDES_CBC_MD5_9() - { + public void testDecryptDES_CBC_MD5_9() { TestCase testCase = new TestCase( EncryptionType.DES_CBC_MD5, "9 bytesss", 2, "C8312F7F83EA4640", - "E7850337F2CC5E3F35CE3D69E2C32986" + - "38A7AA44B878031E39851E47C15B5D0E" + - "E7E7AC54DE111D80"); + "E7850337F2CC5E3F35CE3D69E2C32986" + + "38A7AA44B878031E39851E47C15B5D0E" + + "E7E7AC54DE111D80"); performTestDecrypt(testCase); } @@ -308,15 +302,14 @@ public class DecryptionTest { * Test for DES_CBC_MD5 encryption type, with 13 bytes */ @Test - public void testDecryptDES_CBC_MD5_13() - { + public void testDecryptDES_CBC_MD5_13() { TestCase testCase = new TestCase( EncryptionType.DES_CBC_MD5, "13 bytes byte", 3, "7FDA3E62AD8AF18C", - "D7A8032E19994C928777506595FBDA98" + - "83158A8514548E296E911C29F465C672" + - "366000558BFC2E88"); + "D7A8032E19994C928777506595FBDA98" + + "83158A8514548E296E911C29F465C672" + + "366000558BFC2E88"); performTestDecrypt(testCase); } @@ -326,16 +319,15 @@ public class DecryptionTest { * Test for DES_CBC_MD5 encryption type, with 30 bytes */ @Test - public void testDecryptDES_CBC_MD5_30() - { + public void testDecryptDES_CBC_MD5_30() { TestCase testCase = new TestCase( EncryptionType.DES_CBC_MD5, "30 bytes bytes bytes bytes byt", 4, "D3D6832970A73752", - "8A48166A4C6FEAE607A8CF68B381C075" + - "5E402B19DBC0F81A7D7CA19A25E05223" + - "F6064409BF5A4F50ACD826639FFA7673" + - "FD324EC19E429502"); + "8A48166A4C6FEAE607A8CF68B381C075" + + "5E402B19DBC0F81A7D7CA19A25E05223" + + "F6064409BF5A4F50ACD826639FFA7673" + + "FD324EC19E429502"); performTestDecrypt(testCase); } @@ -345,15 +337,14 @@ public class DecryptionTest { * Test for DES_CBC_SHA1 encryption type, with 0 byte */ @Test - public void testDecryptDES_CBC_SHA1_0() - { + public void testDecryptDES_CBC_SHA1_0() { TestCase testCase = new TestCase( EncryptionType.DES3_CBC_SHA1, "", 0, - "7A25DF8992296DCEDA0E135BC4046E23" + - "75B3C14C98FBC162", - "548AF4D504F7D723303F12175FE8386B" + - "7B5335A967BAD61F3BF0B143"); + "7A25DF8992296DCEDA0E135BC4046E23" + + "75B3C14C98FBC162", + "548AF4D504F7D723303F12175FE8386B" + + "7B5335A967BAD61F3BF0B143"); performTestDecrypt(testCase); } @@ -363,16 +354,15 @@ public class DecryptionTest { * Test for DES_CBC_SHA1 encryption type, with 1 byte */ @Test - public void testDecryptDES_CBC_SHA1_1() - { + public void testDecryptDES_CBC_SHA1_1() { TestCase testCase = new TestCase( EncryptionType.DES3_CBC_SHA1, "1", 1, - "BC0783891513D5CE57BC138FD3C11AE6" + - "40452385322962B6", - "9C3C1DBA4747D85AF2916E4745F2DCE3" + - "8046796E5104BCCDFB669A91D44BC356" + - "660945C7"); + "BC0783891513D5CE57BC138FD3C11AE6" + + "40452385322962B6", + "9C3C1DBA4747D85AF2916E4745F2DCE3" + + "8046796E5104BCCDFB669A91D44BC356" + + "660945C7"); performTestDecrypt(testCase); } @@ -382,16 +372,15 @@ public class DecryptionTest { * Test for DES_CBC_SHA1 encryption type, with 9 bytes */ @Test - public void testDecryptDES_CBC_SHA1_9() - { + public void testDecryptDES_CBC_SHA1_9() { TestCase testCase = new TestCase( EncryptionType.DES3_CBC_SHA1, "9 bytesss", 2, - "2FD0F725CE04100D2FC8A18098831F85" + - "0B45D9EF850BD920", - "CF9144EBC8697981075A8BAD8D74E5D7" + - "D591EB7D9770C7ADA25EE8C5B3D69444" + - "DFEC79A5B7A01482D9AF74E6"); + "2FD0F725CE04100D2FC8A18098831F85" + + "0B45D9EF850BD920", + "CF9144EBC8697981075A8BAD8D74E5D7" + + "D591EB7D9770C7ADA25EE8C5B3D69444" + + "DFEC79A5B7A01482D9AF74E6"); performTestDecrypt(testCase); } @@ -401,16 +390,15 @@ public class DecryptionTest { * Test for DES_CBC_SHA1 encryption type, with 13 bytes */ @Test - public void testDecryptDES_CBC_SHA1_13() - { + public void testDecryptDES_CBC_SHA1_13() { TestCase testCase = new TestCase( EncryptionType.DES3_CBC_SHA1, "13 bytes byte", 3, - "0DD52094E0F41CECCB5BE510A764B351" + - "76E3981332F1E598", - "839A17081ECBAFBCDC91B88C6955DD3C" + - "4514023CF177B77BF0D0177A16F705E8" + - "49CB7781D76A316B193F8D30"); + "0DD52094E0F41CECCB5BE510A764B351" + + "76E3981332F1E598", + "839A17081ECBAFBCDC91B88C6955DD3C" + + "4514023CF177B77BF0D0177A16F705E8" + + "49CB7781D76A316B193F8D30"); performTestDecrypt(testCase); } @@ -420,17 +408,16 @@ public class DecryptionTest { * Test for DES_CBC_SHA1 encryption type, with 30 bytes */ @Test - public void testDecryptDES_CBC_SHA1_30() - { + public void testDecryptDES_CBC_SHA1_30() { TestCase testCase = new TestCase( EncryptionType.DES3_CBC_SHA1, "30 bytes bytes bytes bytes byt", 4, - "F11686CBBC9E23EA54FECD2A3DCDFB20" + - "B6FE98BF2645C4C4", - "89433E83FD0EA3666CFFCD18D8DEEBC5" + - "3B9A34EDBEB159D9F667C6C2B9A96440" + - "1D55E7E9C68D648D65C3AA84FFA3790C" + - "14A864DA8073A9A95C4BA2BC"); + "F11686CBBC9E23EA54FECD2A3DCDFB20" + + "B6FE98BF2645C4C4", + "89433E83FD0EA3666CFFCD18D8DEEBC5" + + "3B9A34EDBEB159D9F667C6C2B9A96440" + + "1D55E7E9C68D648D65C3AA84FFA3790C" + + "14A864DA8073A9A95C4BA2BC"); performTestDecrypt(testCase); } @@ -440,14 +427,13 @@ public class DecryptionTest { * Test for ARCFOUR_HMAC encryption type, with 0 byte */ @Test - public void testDecryptARC_FOUR_0() - { + public void testDecryptARC_FOUR_0() { TestCase testCase = new TestCase( EncryptionType.ARCFOUR_HMAC, "", 0, "F81FEC39255F5784E850C4377C88BD85", - "02C1EB15586144122EC717763DD348BF" + - "00434DDC6585954C" + "02C1EB15586144122EC717763DD348BF" + + "00434DDC6585954C" ); performTestDecrypt(testCase); @@ -458,14 +444,13 @@ public class DecryptionTest { * Test for ARCFOUR_HMAC encryption type, with 1 byte */ @Test - public void testDecryptARC_FOUR_1() - { + public void testDecryptARC_FOUR_1() { TestCase testCase = new TestCase( EncryptionType.ARCFOUR_HMAC, "1", 1, "67D1300D281223867F9647FF48721273", - "6156E0CC04E0A0874F9FDA008F498A7A" + - "DBBC80B70B14DDDBC0" + "6156E0CC04E0A0874F9FDA008F498A7A" + + "DBBC80B70B14DDDBC0" ); performTestDecrypt(testCase); @@ -476,15 +461,14 @@ public class DecryptionTest { * Test for ARCFOUR_HMAC encryption type, with 9 bytes */ @Test - public void testDecryptARC_FOUR_9() - { + public void testDecryptARC_FOUR_9() { TestCase testCase = new TestCase( EncryptionType.ARCFOUR_HMAC, "9 bytesss", 2, "3E40AB6093695281B3AC1A9304224D98", - "0F9AD121D99D4A09448E4F1F718C4F5C" + - "BE6096262C66F29DF232A87C9F98755D" + - "55" + "0F9AD121D99D4A09448E4F1F718C4F5C" + + "BE6096262C66F29DF232A87C9F98755D" + + "55" ); performTestDecrypt(testCase); @@ -495,15 +479,14 @@ public class DecryptionTest { * Test for ARCFOUR_HMAC encryption type, with 13 bytes */ @Test - public void testDecryptARC_FOUR_13() - { + public void testDecryptARC_FOUR_13() { TestCase testCase = new TestCase( EncryptionType.ARCFOUR_HMAC, "13 bytes byte", 3, "4BA2FBF0379FAED87A254D3B353D5A7E", - "612C57568B17A70352BAE8CF26FB9459" + - "A6F3353CD35FD439DB3107CBEC765D32" + - "6DFC04C1DD" + "612C57568B17A70352BAE8CF26FB9459" + + "A6F3353CD35FD439DB3107CBEC765D32" + + "6DFC04C1DD" ); performTestDecrypt(testCase); @@ -514,16 +497,15 @@ public class DecryptionTest { * Test for ARCFOUR_HMAC encryption type, with 30 bytes */ @Test - public void testDecryptARC_FOUR_30() - { + public void testDecryptARC_FOUR_30() { TestCase testCase = new TestCase( EncryptionType.ARCFOUR_HMAC, "30 bytes bytes bytes bytes byt", 4, "68F263DB3FCE15D031C9EAB02D67107A", - "95F9047C3AD75891C2E9B04B16566DC8" + - "B6EB9CE4231AFB2542EF87A7B5A0F260" + - "A99F0460508DE0CECC632D07C354124E" + - "46C5D2234EB8" + "95F9047C3AD75891C2E9B04B16566DC8" + + "B6EB9CE4231AFB2542EF87A7B5A0F260" + + "A99F0460508DE0CECC632D07C354124E" + + "46C5D2234EB8" ); performTestDecrypt(testCase); @@ -539,8 +521,8 @@ public class DecryptionTest { EncryptionType.ARCFOUR_HMAC_EXP, "", 0, "F7D3A155AF5E238A0B7A871A96BA2AB2", - "2827F0E90F62E7460C4E2FB39F9657BA" + - "8BFAA991D7FDADFF" + "2827F0E90F62E7460C4E2FB39F9657BA" + + "8BFAA991D7FDADFF" ); performTestDecrypt(testCase); @@ -556,8 +538,8 @@ public class DecryptionTest { EncryptionType.ARCFOUR_HMAC_EXP, "1", 1, "DEEAA0607DB799E2FDD6DB2986BB8D65", - "3DDA392E2E275A4D75183FA6328A0A4E" + - "6B752DF6CD2A25FA4E" + "3DDA392E2E275A4D75183FA6328A0A4E" + + "6B752DF6CD2A25FA4E" ); performTestDecrypt(testCase); @@ -573,9 +555,9 @@ public class DecryptionTest { EncryptionType.ARCFOUR_HMAC_EXP, "9 bytesss", 2, "33AD7FC2678615569B2B09836E0A3AB6", - "09D136AC485D92644EC6701D6A0D03E8" + - "982D7A3CA7EFD0F8F4F83660EF4277BB" + - "81" + "09D136AC485D92644EC6701D6A0D03E8" + + "982D7A3CA7EFD0F8F4F83660EF4277BB" + + "81" ); performTestDecrypt(testCase); @@ -591,9 +573,9 @@ public class DecryptionTest { EncryptionType.ARCFOUR_HMAC_EXP, "13 bytes byte", 3, "39F25CD4F0D41B2B2D9D300FCB2981CB", - "912388D7C07612819E3B640FF5CECDAF" + - "72E5A59DF10F1091A6BEC39CAAD748AF" + - "9BD2D8D546" + "912388D7C07612819E3B640FF5CECDAF" + + "72E5A59DF10F1091A6BEC39CAAD748AF" + + "9BD2D8D546" ); performTestDecrypt(testCase); @@ -609,10 +591,10 @@ public class DecryptionTest { EncryptionType.ARCFOUR_HMAC_EXP, "30 bytes bytes bytes bytes byt", 4, "9F725542D9F72AA1F386CBE7896984FC", - "78B35A08B08BE265AEB4145F076513B6" + - "B56EFED3F7526574AF74F7D2F9BAE96E" + - "ABB76F2D87386D2E93E3A77B99919F1D" + - "976490E2BD45" + "78B35A08B08BE265AEB4145F076513B6" + + "B56EFED3F7526574AF74F7D2F9BAE96E" + + "ABB76F2D87386D2E93E3A77B99919F1D" + + "976490E2BD45" ); performTestDecrypt(testCase); @@ -628,8 +610,8 @@ public class DecryptionTest { EncryptionType.AES128_CTS_HMAC_SHA1_96, "", 0, "5A5C0F0BA54F3828B2195E66CA24A289", - "49FF8E11C173D9583A3254FBE7B1F1DF" + - "36C538E8416784A1672E6676" + "49FF8E11C173D9583A3254FBE7B1F1DF" + + "36C538E8416784A1672E6676" ); performTestDecrypt(testCase); @@ -645,8 +627,8 @@ public class DecryptionTest { EncryptionType.AES128_CTS_HMAC_SHA1_96, "1", 1, "98450E3F3BAA13F5C99BEB936981B06F", - "F86742F537B35DC2174A4DBAA920FAF9" + - "042090B065E1EBB1CAD9A65394" + "F86742F537B35DC2174A4DBAA920FAF9" + + "042090B065E1EBB1CAD9A65394" ); performTestDecrypt(testCase); @@ -662,9 +644,9 @@ public class DecryptionTest { EncryptionType.AES128_CTS_HMAC_SHA1_96, "9 bytesss", 2, "9062430C8CDA3388922E6D6A509F5B7A", - "68FB9679601F45C78857B2BF820FD6E5" + - "3ECA8D42FD4B1D7024A09205ABB7CD2E" + - "C26C355D2F" + "68FB9679601F45C78857B2BF820FD6E5" + + "3ECA8D42FD4B1D7024A09205ABB7CD2E" + + "C26C355D2F" ); performTestDecrypt(testCase); @@ -680,9 +662,9 @@ public class DecryptionTest { EncryptionType.AES128_CTS_HMAC_SHA1_96, "13 bytes byte", 3, "033EE6502C54FD23E27791E987983827", - "EC366D0327A933BF49330E650E49BC6B" + - "974637FE80BF532FE51795B4809718E6" + - "194724DB948D1FD637" + "EC366D0327A933BF49330E650E49BC6B" + + "974637FE80BF532FE51795B4809718E6" + + "194724DB948D1FD637" ); performTestDecrypt(testCase); @@ -698,10 +680,10 @@ public class DecryptionTest { EncryptionType.AES128_CTS_HMAC_SHA1_96, "30 bytes bytes bytes bytes byt", 4, "DCEEB70B3DE76562E689226C76429148", - "C96081032D5D8EEB7E32B4089F789D0F" + - "AA481DEA74C0F97CBF3146DDFCF8E800" + - "156ECB532FC203E30FF600B63B350939" + - "FECE510F02D7FF1E7BAC" + "C96081032D5D8EEB7E32B4089F789D0F" + + "AA481DEA74C0F97CBF3146DDFCF8E800" + + "156ECB532FC203E30FF600B63B350939" + + "FECE510F02D7FF1E7BAC" ); performTestDecrypt(testCase); @@ -718,10 +700,10 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, "", 0, - "17F275F2954F2ED1F90C377BA7F4D6A3" + - "69AA0136E0BF0C927AD6133C693759A9", - "E5094C55EE7B38262E2B044280B06937" + - "9A95BF95BD8376FB3281B435" + "17F275F2954F2ED1F90C377BA7F4D6A3" + + "69AA0136E0BF0C927AD6133C693759A9", + "E5094C55EE7B38262E2B044280B06937" + + "9A95BF95BD8376FB3281B435" ); performTestDecrypt(testCase); @@ -738,10 +720,10 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, "1", 1, - "B9477E1FF0329C0050E20CE6C72D2DFF" + - "27E8FE541AB0954429A9CB5B4F7B1E2A", - "406150B97AEB76D43B36B62CC1ECDFBE" + - "6F40E95755E0BEB5C27825F3A4" + "B9477E1FF0329C0050E20CE6C72D2DFF" + + "27E8FE541AB0954429A9CB5B4F7B1E2A", + "406150B97AEB76D43B36B62CC1ECDFBE" + + "6F40E95755E0BEB5C27825F3A4" ); performTestDecrypt(testCase); @@ -758,11 +740,11 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, "9 bytesss", 2, - "B1AE4CD8462AFF1677053CC9279AAC30" + - "B796FB81CE21474DD3DDBCFEA4EC76D7", - "09957AA25FCAF88F7B39E4406E633012" + - "D5FEA21853F6478DA7065CAEF41FD454" + - "A40824EEC5" + "B1AE4CD8462AFF1677053CC9279AAC30" + + "B796FB81CE21474DD3DDBCFEA4EC76D7", + "09957AA25FCAF88F7B39E4406E633012" + + "D5FEA21853F6478DA7065CAEF41FD454" + + "A40824EEC5" ); performTestDecrypt(testCase); @@ -779,11 +761,11 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, "13 bytes byte", 3, - "E5A72BE9B7926C1225BAFEF9C1872E7B" + - "A4CDB2B17893D84ABD90ACDD8764D966", - "D8F1AAFEEC84587CC3E700A774E56651" + - "A6D693E174EC4473B5E6D96F80297A65" + - "3FB818AD893E719F96" + "E5A72BE9B7926C1225BAFEF9C1872E7B" + + "A4CDB2B17893D84ABD90ACDD8764D966", + "D8F1AAFEEC84587CC3E700A774E56651" + + "A6D693E174EC4473B5E6D96F80297A65" + + "3FB818AD893E719F96" ); performTestDecrypt(testCase); @@ -800,12 +782,12 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, "30 bytes bytes bytes bytes byt", 4, - "F1C795E9248A09338D82C3F8D5B56704" + - "0B0110736845041347235B1404231398", - "D1137A4D634CFECE924DBC3BF6790648" + - "BD5CFF7DE0E7B99460211D0DAEF3D79A" + - "295C688858F3B34B9CBD6EEBAE81DAF6" + - "B734D4D498B6714F1C1D" + "F1C795E9248A09338D82C3F8D5B56704" + + "0B0110736845041347235B1404231398", + "D1137A4D634CFECE924DBC3BF6790648" + + "BD5CFF7DE0E7B99460211D0DAEF3D79A" + + "295C688858F3B34B9CBD6EEBAE81DAF6" + + "B734D4D498B6714F1C1D" ); performTestDecrypt(testCase); @@ -821,8 +803,8 @@ public class DecryptionTest { EncryptionType.CAMELLIA128_CTS_CMAC, "", 0, "1DC46A8D763F4F93742BCBA3387576C3", - "C466F1871069921EDB7C6FDE244A52DB" + - "0BA10EDC197BDB8006658CA3CCCE6EB8" + "C466F1871069921EDB7C6FDE244A52DB" + + "0BA10EDC197BDB8006658CA3CCCE6EB8" ); performTestDecrypt(testCase); @@ -838,9 +820,9 @@ public class DecryptionTest { EncryptionType.CAMELLIA128_CTS_CMAC, "1", 1, "5027BC231D0F3A9D23333F1CA6FDBE7C", - "842D21FD950311C0DD464A3F4BE8D6DA" + - "88A56D559C9B47D3F9A85067AF661559" + - "B8" + "842D21FD950311C0DD464A3F4BE8D6DA" + + "88A56D559C9B47D3F9A85067AF661559" + + "B8" ); performTestDecrypt(testCase); @@ -856,9 +838,9 @@ public class DecryptionTest { EncryptionType.CAMELLIA128_CTS_CMAC, "9 bytesss", 2, "A1BB61E805F9BA6DDE8FDBDDC05CDEA0", - "619FF072E36286FF0A28DEB3A352EC0D" + - "0EDF5C5160D663C901758CCF9D1ED33D" + - "71DB8F23AABF8348A0" + "619FF072E36286FF0A28DEB3A352EC0D" + + "0EDF5C5160D663C901758CCF9D1ED33D" + + "71DB8F23AABF8348A0" ); performTestDecrypt(testCase); @@ -874,9 +856,9 @@ public class DecryptionTest { EncryptionType.CAMELLIA128_CTS_CMAC, "13 bytes byte", 3, "2CA27A5FAF5532244506434E1CEF6676", - "B8ECA3167AE6315512E59F98A7C50020" + - "5E5F63FF3BB389AF1C41A21D640D8615" + - "C9ED3FBEB05AB6ACB67689B5EA" + "B8ECA3167AE6315512E59F98A7C50020" + + "5E5F63FF3BB389AF1C41A21D640D8615" + + "C9ED3FBEB05AB6ACB67689B5EA" ); performTestDecrypt(testCase); @@ -892,10 +874,10 @@ public class DecryptionTest { EncryptionType.CAMELLIA128_CTS_CMAC, "30 bytes bytes bytes bytes byt", 4, "7824F8C16F83FF354C6BF7515B973F43", - "A26A3905A4FFD5816B7B1E27380D0809" + - "0C8EC1F304496E1ABDCD2BDCD1DFFC66" + - "0989E117A713DDBB57A4146C1587CBA4" + - "356665591D2240282F5842B105A5" + "A26A3905A4FFD5816B7B1E27380D0809" + + "0C8EC1F304496E1ABDCD2BDCD1DFFC66" + + "0989E117A713DDBB57A4146C1587CBA4" + + "356665591D2240282F5842B105A5" ); performTestDecrypt(testCase); @@ -910,10 +892,10 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, "", 0, - "B61C86CC4E5D2757545AD423399FB703" + - "1ECAB913CBB900BD7A3C6DD8BF92015B", - "03886D03310B47A6D8F06D7B94D1DD83" + - "7ECCE315EF652AFF620859D94A259266" + "B61C86CC4E5D2757545AD423399FB703" + + "1ECAB913CBB900BD7A3C6DD8BF92015B", + "03886D03310B47A6D8F06D7B94D1DD83" + + "7ECCE315EF652AFF620859D94A259266" ); performTestDecrypt(testCase); @@ -928,10 +910,10 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, "1", 1, - "1B97FE0A190E2021EB30753E1B6E1E77" + - "B0754B1D684610355864104963463833", - "2C9C1570133C99BF6A34BC1B0212002F" + - "D194338749DB4135497A347CFCD9D18A12" + "1B97FE0A190E2021EB30753E1B6E1E77" + + "B0754B1D684610355864104963463833", + "2C9C1570133C99BF6A34BC1B0212002F" + + "D194338749DB4135497A347CFCD9D18A12" ); performTestDecrypt(testCase); @@ -946,11 +928,11 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, "9 bytesss", 2, - "32164C5B434D1D1538E4CFD9BE8040FE" + - "8C4AC7ACC4B93D3314D2133668147A05", - "9C6DE75F812DE7ED0D28B2963557A115" + - "640998275B0AF5152709913FF52A2A9C" + - "8E63B872F92E64C839" + "32164C5B434D1D1538E4CFD9BE8040FE" + + "8C4AC7ACC4B93D3314D2133668147A05", + "9C6DE75F812DE7ED0D28B2963557A115" + + "640998275B0AF5152709913FF52A2A9C" + + "8E63B872F92E64C839" ); performTestDecrypt(testCase); @@ -965,11 +947,11 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, "13 bytes byte", 3, - "B038B132CD8E06612267FAB7170066D8" + - "8AECCBA0B744BFC60DC89BCA182D0715", - "EEEC85A9813CDC536772AB9B42DEFC57" + - "06F726E975DDE05A87EB5406EA324CA1" + - "85C9986B42AABE794B84821BEE" + "B038B132CD8E06612267FAB7170066D8" + + "8AECCBA0B744BFC60DC89BCA182D0715", + "EEEC85A9813CDC536772AB9B42DEFC57" + + "06F726E975DDE05A87EB5406EA324CA1" + + "85C9986B42AABE794B84821BEE" ); performTestDecrypt(testCase); @@ -984,12 +966,12 @@ public class DecryptionTest { TestCase testCase = new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, "30 bytes bytes bytes bytes byt", 4, - "CCFCD349BF4C6677E86E4B02B8EAB924" + - "A546AC731CF9BF6989B996E7D6BFBBA7", - "0E44680985855F2D1F1812529CA83BFD" + - "8E349DE6FD9ADA0BAAA048D68E265FEB" + - "F34AD1255A344999AD37146887A6C684" + - "5731AC7F46376A0504CD06571474" + "CCFCD349BF4C6677E86E4B02B8EAB924" + + "A546AC731CF9BF6989B996E7D6BFBBA7", + "0E44680985855F2D1F1812529CA83BFD" + + "8E349DE6FD9ADA0BAAA048D68E265FEB" + + "F34AD1255A344999AD37146887A6C684" + + "5731AC7F46376A0504CD06571474" ); performTestDecrypt(testCase); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java index 30b0d66..6a5a300 100644 --- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java +++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/FastUtilTest.java @@ -179,15 +179,17 @@ public class FastUtilTest { EncryptionKey key, key1, key2; byte[] keyData1, keyData2; String pepper1, pepper2, answer; - keyData1 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData1, testCase.keyData1, null); + keyData1 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData1, + testCase.keyData1, null); key1 = new EncryptionKey(testCase.encType, keyData1); - keyData2 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData2, testCase.keyData2, null); + keyData2 = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData2, + testCase.keyData2, null); key2 = new EncryptionKey(testCase.encType, keyData2); pepper1 = testCase.pepper1; pepper2 = testCase.pepper2; answer = testCase.answer; key = FastUtil.cf2(key1, pepper1, key2, pepper2); - if (! Arrays.equals(key.getKeyData(), HexUtil.hex2bytes(answer))) { + if (!Arrays.equals(key.getKeyData(), HexUtil.hex2bytes(answer))) { System.err.println("Failed with:"); System.err.println("outKey:" + HexUtil.bytesToHex(key.getKeyData())); System.err.println("answer:" + testCase.answer); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java index eb17bfa..56b2c3b 100644 --- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java +++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/KeyDeriveTest.java @@ -19,7 +19,11 @@ */ package org.apache.kerby.kerberos.kerb.crypto; -import org.apache.kerby.kerberos.kerb.crypto.enc.provider.*; +import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Aes128Provider; +import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Aes256Provider; +import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Camellia128Provider; +import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Camellia256Provider; +import org.apache.kerby.kerberos.kerb.crypto.enc.provider.Des3Provider; import org.apache.kerby.kerberos.kerb.crypto.key.AesKeyMaker; import org.apache.kerby.kerberos.kerb.crypto.key.CamelliaKeyMaker; import org.apache.kerby.kerberos.kerb.crypto.key.Des3KeyMaker; @@ -57,11 +61,11 @@ public class KeyDeriveTest { public void testKeyDerive_DES3_CBC_SHA1_299() throws Exception { performTest(new TestCase( EncryptionType.DES3_CBC_SHA1, - "850BB51358548CD05E86768C313E3BFE" + - "F7511937DCF72C3E", + "850BB51358548CD05E86768C313E3BFE" + + "F7511937DCF72C3E", "0000000299", - "F78C496D16E6C2DAE0E0B6C24057A84C" + - "0426AEEF26FD6DCE" + "F78C496D16E6C2DAE0E0B6C24057A84C" + + "0426AEEF26FD6DCE" )); } @@ -69,11 +73,11 @@ public class KeyDeriveTest { public void testKeyDerive_DES3_CBC_SHA1_2AA() throws Exception { performTest(new TestCase( EncryptionType.DES3_CBC_SHA1, - "850BB51358548CD05E86768C313E3BFE" + - "F7511937DCF72C3E", + "850BB51358548CD05E86768C313E3BFE" + + "F7511937DCF72C3E", "00000002AA", - "5B5723D0B634CB684C3EBA5264E9A70D" + - "52E683231AD3C4CE" + "5B5723D0B634CB684C3EBA5264E9A70D" + + "52E683231AD3C4CE" )); } @@ -82,11 +86,11 @@ public class KeyDeriveTest { public void testKeyDerive_DES3_CBC_SHA1_255() throws Exception { performTest(new TestCase( EncryptionType.DES3_CBC_SHA1, - "850BB51358548CD05E86768C313E3BFE" + - "F7511937DCF72C3E", + "850BB51358548CD05E86768C313E3BFE" + + "F7511937DCF72C3E", "0000000255", - "A77C94980E9B7345A81525C423A737CE" + - "67F4CD91B6B3DA45" + "A77C94980E9B7345A81525C423A737CE" + + "67F4CD91B6B3DA45" )); } @@ -126,11 +130,11 @@ public class KeyDeriveTest { performTest(new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, - "FE697B52BC0D3CE14432BA036A92E65B" + - "BB52280990A2FA27883998D72AF30161", + "FE697B52BC0D3CE14432BA036A92E65B" + + "BB52280990A2FA27883998D72AF30161", "0000000299", - "BFAB388BDCB238E9F9C98D6A878304F0" + - "4D30C82556375AC507A7A852790F4674" + "BFAB388BDCB238E9F9C98D6A878304F0" + + "4D30C82556375AC507A7A852790F4674" )); } @@ -140,11 +144,11 @@ public class KeyDeriveTest { performTest(new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, - "FE697B52BC0D3CE14432BA036A92E65B" + - "BB52280990A2FA27883998D72AF30161", + "FE697B52BC0D3CE14432BA036A92E65B" + + "BB52280990A2FA27883998D72AF30161", "00000002AA", - "C7CFD9CD75FE793A586A542D87E0D139" + - "6F1134A104BB1A9190B8C90ADA3DDF37" + "C7CFD9CD75FE793A586A542D87E0D139" + + "6F1134A104BB1A9190B8C90ADA3DDF37" )); } @@ -154,11 +158,11 @@ public class KeyDeriveTest { performTest(new TestCase( EncryptionType.AES256_CTS_HMAC_SHA1_96, - "FE697B52BC0D3CE14432BA036A92E65B" + - "BB52280990A2FA27883998D72AF30161", + "FE697B52BC0D3CE14432BA036A92E65B" + + "BB52280990A2FA27883998D72AF30161", "0000000255", - "97151B4C76945063E2EB0529DC067D97" + - "D7BBA90776D8126D91F34F3101AEA8BA" + "97151B4C76945063E2EB0529DC067D97" + + "D7BBA90776D8126D91F34F3101AEA8BA" )); } @@ -196,11 +200,11 @@ public class KeyDeriveTest { public void testKeyDerive_CAMELLIA256_CTS_CMAC_299() throws Exception { performTest(new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, - "B9D6828B2056B7BE656D88A123B1FAC6" + - "8214AC2B727ECF5F69AFE0C4DF2A6D2C", + "B9D6828B2056B7BE656D88A123B1FAC6" + + "8214AC2B727ECF5F69AFE0C4DF2A6D2C", "0000000299", - "E467F9A9552BC7D3155A6220AF9C1922" + - "0EEED4FF78B0D1E6A1544991461A9E50" + "E467F9A9552BC7D3155A6220AF9C1922" + + "0EEED4FF78B0D1E6A1544991461A9E50" )); } @@ -208,11 +212,11 @@ public class KeyDeriveTest { public void testKeyDerive_CAMELLIA256_CTS_CMAC_2AA() throws Exception { performTest(new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, - "B9D6828B2056B7BE656D88A123B1FAC6" + - "8214AC2B727ECF5F69AFE0C4DF2A6D2C", + "B9D6828B2056B7BE656D88A123B1FAC6" + + "8214AC2B727ECF5F69AFE0C4DF2A6D2C", "00000002AA", - "412AEFC362A7285FC3966C6A5181E760" + - "5AE675235B6D549FBFC9AB6630A4C604" + "412AEFC362A7285FC3966C6A5181E760" + + "5AE675235B6D549FBFC9AB6630A4C604" )); } @@ -220,11 +224,11 @@ public class KeyDeriveTest { public void testKeyDerive_CAMELLIA256_CTS_CMAC_255() throws Exception { performTest(new TestCase( EncryptionType.CAMELLIA256_CTS_CMAC, - "B9D6828B2056B7BE656D88A123B1FAC6" + - "8214AC2B727ECF5F69AFE0C4DF2A6D2C", + "B9D6828B2056B7BE656D88A123B1FAC6" + + "8214AC2B727ECF5F69AFE0C4DF2A6D2C", "0000000255", - "FA624FA0E523993FA388AEFDC67E67EB" + - "CD8C08E8A0246B1D73B0D1DD9FC582B0" + "FA624FA0E523993FA388AEFDC67E67EB" + + "CD8C08E8A0246B1D73B0D1DD9FC582B0" )); } @@ -258,7 +262,7 @@ public class KeyDeriveTest { DkKeyMaker km = getKeyMaker(testCase.encType); outkey = km.dk(inkey, constant); - if (! Arrays.equals(answer, outkey)) { + if (!Arrays.equals(answer, outkey)) { System.err.println("failed with:"); System.err.println("outKey:" + HexUtil.bytesToHex(outkey)); System.err.println("answer:" + testCase.answer); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java index d9e78f1..0faa83c 100644 --- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java +++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/PrfTest.java @@ -30,12 +30,13 @@ import static org.junit.Assume.assumeTrue; public class PrfTest { private static void performTest(TestCase testCase) throws Exception { - byte[] keyData = EncryptionHandler.getEncHandler(testCase.encType).str2key(testCase.keyData, testCase.keyData, null); + byte[] keyData = EncryptionHandler.getEncHandler(testCase.encType) + .str2key(testCase.keyData, testCase.keyData, null); byte[] seed = HexUtil.hex2bytes(testCase.seed); byte[] answer = HexUtil.hex2bytes(testCase.answer); byte[] outkey = EncryptionHandler.getEncHandler(testCase.encType).prf(keyData, seed); - if (! Arrays.equals(answer, outkey)) { + if (!Arrays.equals(answer, outkey)) { System.err.println("failed with:"); System.err.println("outKey:" + HexUtil.bytesToHex(outkey)); System.err.println("answer:" + testCase.answer); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java index 5d0ea06..b62b89d 100644 --- a/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java +++ b/kerby-kerb/kerb-crypto/src/test/java/org/apache/kerby/kerberos/kerb/crypto/String2keyTest.java @@ -136,8 +136,8 @@ public class String2keyTest { "password", "ATHENA.MIT.EDUraeburn", null, - "850BB51358548CD05E86768C" + - "313E3BFEF7511937DCF72C3E", + "850BB51358548CD05E86768C" + + "313E3BFEF7511937DCF72C3E", false)); } @@ -148,8 +148,8 @@ public class String2keyTest { "potatoe", "WHITEHOUSE.GOVdanny", null, - "DFCD233DD0A43204EA6DC437" + - "FB15E061B02979C1F74F377A", + "DFCD233DD0A43204EA6DC437" + + "FB15E061B02979C1F74F377A", false)); } @@ -160,8 +160,8 @@ public class String2keyTest { "penny", "EXAMPLE.COMbuckaroo", null, - "6D2FCDF2D6FBBC3DDCADB5DA" + - "5710A23489B0D3B69D5D9D4A", + "6D2FCDF2D6FBBC3DDCADB5DA" + + "5710A23489B0D3B69D5D9D4A", false)); } @@ -172,8 +172,8 @@ public class String2keyTest { toUtf8("C39F"), "ATHENA.MIT.EDUJuri" + toUtf8("C5A169C487"), null, - "16D5A40E1CE3BACB61B9DCE0" + - "0470324C831973A7B952FEB0", + "16D5A40E1CE3BACB61B9DCE0" + + "0470324C831973A7B952FEB0", false)); } @@ -184,8 +184,8 @@ public class String2keyTest { toUtf8("F09D849E"), "EXAMPLE.COMpianist", null, - "85763726585DBC1CCE6EC43E" + - "1F751F07F1C4CBB098F40B19", + "85763726585DBC1CCE6EC43E" + + "1F751F07F1C4CBB098F40B19", false)); } @@ -277,8 +277,8 @@ public class String2keyTest { "password", "ATHENA.MIT.EDUraeburn", "00000001", - "FE697B52BC0D3CE14432BA036A92E65B" + - "BB52280990A2FA27883998D72AF30161", + "FE697B52BC0D3CE14432BA036A92E65B" + + "BB52280990A2FA27883998D72AF30161", true)); } @@ -291,8 +291,8 @@ public class String2keyTest { "password", "ATHENA.MIT.EDUraeburn", "00000002", - "A2E16D16B36069C135D5E9D2E25F8961" + - "02685618B95914B467C67622225824FF", + "A2E16D16B36069C135D5E9D2E25F8961" + + "02685618B95914B467C67622225824FF", true)); } @@ -305,8 +305,8 @@ public class String2keyTest { "password", "ATHENA.MIT.EDUraeburn", "000004B0", // 1200 - "55A6AC740AD17B4846941051E1E8B0A7" + - "548D93B0AB30A8BC3FF16280382B8C2A", + "55A6AC740AD17B4846941051E1E8B0A7" + + "548D93B0AB30A8BC3FF16280382B8C2A", true)); } @@ -319,8 +319,8 @@ public class String2keyTest { "password", toUtf8("1234567878563412"), "00000005", - "97A4E786BE20D81A382D5EBC96D5909C" + - "ABCDADC87CA48F574504159F16C36E31", + "97A4E786BE20D81A382D5EBC96D5909C" + + "ABCDADC87CA48F574504159F16C36E31", true)); } @@ -333,8 +333,8 @@ public class String2keyTest { "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX", "pass phrase equals block size", "000004B0", // 1200 - "89ADEE3608DB8BC71F1BFBFE459486B0" + - "5618B70CBAE22092534E56C553BA4B34", + "89ADEE3608DB8BC71F1BFBFE459486B0" + + "5618B70CBAE22092534E56C553BA4B34", true)); } @@ -349,8 +349,8 @@ public class String2keyTest { "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX", "pass phrase exceeds block size", "000004B0", // 1200 - "D78C5C9CB872A8C9DAD4697F0BB5B2D2" + - "1496C82BEB2CAEDA2112FCEEA057401B", + "D78C5C9CB872A8C9DAD4697F0BB5B2D2" + + "1496C82BEB2CAEDA2112FCEEA057401B", true)); } @@ -363,8 +363,8 @@ public class String2keyTest { toUtf8("F09D849E"), "EXAMPLE.COMpianist", "00000032", // 50 - "4B6D9839F84406DF1F09CC166DB4B83C" + - "571848B784A3D6BDC346589A3E393F9E", + "4B6D9839F84406DF1F09CC166DB4B83C" + + "571848B784A3D6BDC346589A3E393F9E", true)); } @@ -378,8 +378,8 @@ public class String2keyTest { toUtf8("F09D849E"), "EXAMPLE.COMpianist", "00000032", // 50 - "4B6D9839F84406DF1F09CC166DB4B83C" + - "571848B784A3D6BDC346589A3E393F9E", + "4B6D9839F84406DF1F09CC166DB4B83C" + + "571848B784A3D6BDC346589A3E393F9E", false)); } @@ -468,8 +468,8 @@ public class String2keyTest { "password", "ATHENA.MIT.EDUraeburn", "00000001", - "B9D6828B2056B7BE656D88A123B1FAC6" + - "8214AC2B727ECF5F69AFE0C4DF2A6D2C", + "B9D6828B2056B7BE656D88A123B1FAC6" + + "8214AC2B727ECF5F69AFE0C4DF2A6D2C", true)); } @@ -480,8 +480,8 @@ public class String2keyTest { "password", "ATHENA.MIT.EDUraeburn", "00000002", - "83FC5866E5F8F4C6F38663C65C87549F" + - "342BC47ED394DC9D3CD4D163ADE375E3", + "83FC5866E5F8F4C6F38663C65C87549F" + + "342BC47ED394DC9D3CD4D163ADE375E3", true)); } @@ -492,8 +492,8 @@ public class String2keyTest { "password", "ATHENA.MIT.EDUraeburn", "000004B0", // 1200 - "77F421A6F25E138395E837E5D85D385B" + - "4C1BFD772E112CD9208CE72A530B15E6", + "77F421A6F25E138395E837E5D85D385B" + + "4C1BFD772E112CD9208CE72A530B15E6", true)); } @@ -504,8 +504,8 @@ public class String2keyTest { "password", toUtf8("1234567878563412"), "00000005", - "11083A00BDFE6A41B2F19716D6202F0A" + - "FA94289AFE8B27A049BD28B1D76C389A", + "11083A00BDFE6A41B2F19716D6202F0A" + + "FA94289AFE8B27A049BD28B1D76C389A", true)); } @@ -516,8 +516,8 @@ public class String2keyTest { "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX", "pass phrase equals block size", "000004B0", // 1200 - "119FE2A1CB0B1BE010B9067A73DB63ED" + - "4665B4E53A98D178035DCFE843A6B9B0", + "119FE2A1CB0B1BE010B9067A73DB63ED" + + "4665B4E53A98D178035DCFE843A6B9B0", true)); } @@ -528,8 +528,8 @@ public class String2keyTest { "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX", "pass phrase exceeds block size", "000004B0", // 1200 - "614D5DFC0BA6D390B412B89AE4D5B088" + - "B612B316510994679DDB4383C7126DDF", + "614D5DFC0BA6D390B412B89AE4D5B088" + + "B612B316510994679DDB4383C7126DDF", true)); } @@ -540,8 +540,8 @@ public class String2keyTest { toUtf8("f09d849e"), "EXAMPLE.COMpianist", "00000032", // 50 - "163B768C6DB148B4EEC7163DF5AED70E" + - "206B68CEC078BC069ED68A7ED36B1ECC", + "163B768C6DB148B4EEC7163DF5AED70E" + + "206B68CEC078BC069ED68A7ED36B1ECC", true)); } @@ -553,8 +553,8 @@ public class String2keyTest { toUtf8("f09d849e"), "EXAMPLE.COMpianist", "00000032", // 50 - "163B768C6DB148B4EEC7163DF5AED70E" + - "206B68CEC078BC069ED68A7ED36B1ECC", + "163B768C6DB148B4EEC7163DF5AED70E" + + "206B68CEC078BC069ED68A7ED36B1ECC", false)); } @@ -570,7 +570,7 @@ public class String2keyTest { */ private void performTest(TestCase testCase) { //assertThat(EncryptionHandler.isImplemented(testCase.encType)).isTrue(); - if (! EncryptionHandler.isImplemented(testCase.encType)) { + if (!EncryptionHandler.isImplemented(testCase.encType)) { System.err.println("Not implemented yet: " + testCase.encType.getDisplayName()); return; } @@ -589,7 +589,7 @@ public class String2keyTest { byte[] answer = HexUtil.hex2bytes(tc.answer); byte[] params = tc.param != null ? HexUtil.hex2bytes(tc.param) : null; EncryptionKey outkey = EncryptionHandler.string2Key(tc.password, tc.salt, params, tc.encType); - if (! Arrays.equals(answer, outkey.getKeyData())) { + if (!Arrays.equals(answer, outkey.getKeyData())) { System.err.println("failed with:" + tc.salt); System.err.println("outKey:" + HexUtil.bytesToHex(outkey.getKeyData())); System.err.println("answer:" + tc.answer); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java b/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java index a1e385f..9def639 100644 --- a/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java +++ b/kerby-kerb/kerb-identity-test/src/test/java/org/apache/kerby/kerberos/kerb/identity/backend/BackendTest.java @@ -25,7 +25,6 @@ import org.apache.kerby.kerberos.kerb.identity.KrbIdentity; import org.apache.kerby.kerberos.kerb.spec.KerberosTime; import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey; import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType; -import org.junit.Test; import java.util.Arrays; import java.util.List; http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java index 70220b8..c3a7d97 100644 --- a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java +++ b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/KrbIdentity.java @@ -147,23 +147,22 @@ public class KrbIdentity { } @Override - public boolean equals( Object obj ) { - if ( this == obj ) { + public boolean equals(Object obj) { + if (this == obj) { return true; } - if ( obj == null ) { + if (obj == null) { return false; } - KrbIdentity other = ( KrbIdentity ) obj; + KrbIdentity other = (KrbIdentity) obj; - if ( principal == null ) { - if ( other.principal != null ) { + if (principal == null) { + if (other.principal != null) { return false; } - } - else if ( !principal.equals( other.principal ) ) { + } else if (!principal.equals(other.principal)) { return false; } @@ -174,8 +173,8 @@ public class KrbIdentity { public int hashCode() { final int prime = 31; int result = 1; - result = prime * result + ( ( principal == null ) ? 0 : - principal.hashCode() ); + result = prime * result + ((principal == null) ? 0 + : principal.hashCode()); return result; } } http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java index 4c1e817..b246ff7 100644 --- a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java +++ b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/AbstractIdentityBackend.java @@ -37,7 +37,7 @@ import java.util.List; public abstract class AbstractIdentityBackend extends Configured implements IdentityBackend { - private final static Logger logger = + private static Logger logger = LoggerFactory.getLogger(AbstractIdentityBackend.class); /** @@ -52,7 +52,7 @@ public abstract class AbstractIdentityBackend /** * Perform the real initialization work for the backend. */ - protected void doInitialize() throws KrbException {} + protected void doInitialize() throws KrbException { } /** * {@inheritDoc} @@ -66,7 +66,7 @@ public abstract class AbstractIdentityBackend /** * Perform the real start work for the backend. */ - protected void doStart() {} + protected void doStart() { } /** * {@inheritDoc} @@ -80,7 +80,7 @@ public abstract class AbstractIdentityBackend /** * Perform the real stop work for the backend. */ - protected void doStop() throws KrbException {} + protected void doStop() throws KrbException { } /** * {@inheritDoc} @@ -94,7 +94,7 @@ public abstract class AbstractIdentityBackend /** * Perform the real release work for the backend. */ - protected void doRelease() {} + protected void doRelease() { } /** * {@inheritDoc} http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java index 21fae7e..4aca77c 100644 --- a/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java +++ b/kerby-kerb/kerb-identity/src/main/java/org/apache/kerby/kerberos/kerb/identity/backend/MemoryIdentityBackend.java @@ -22,7 +22,11 @@ package org.apache.kerby.kerberos.kerb.identity.backend; import org.apache.kerby.kerberos.kerb.KrbException; import org.apache.kerby.kerberos.kerb.identity.KrbIdentity; -import java.util.*; +import java.util.ArrayList; +import java.util.Collections; +import java.util.LinkedHashMap; +import java.util.List; +import java.util.Map; import java.util.concurrent.ConcurrentHashMap; /** @@ -83,7 +87,7 @@ public class MemoryIdentityBackend extends AbstractIdentityBackend { * {@inheritDoc} */ @Override - protected List doGetIdentities(int start, int limit) throws KrbException{ + protected List doGetIdentities(int start, int limit) throws KrbException { List identities = getIdentities(); if (limit == -1 || start + limit > identities.size()) { return identities; http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java index 5990b1d..158cda1 100644 --- a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java +++ b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/GssInteropTest.java @@ -19,7 +19,12 @@ */ package org.apache.kerby.kerberos.kerb.server; -import org.ietf.jgss.*; +import org.ietf.jgss.GSSContext; +import org.ietf.jgss.GSSCredential; +import org.ietf.jgss.GSSException; +import org.ietf.jgss.GSSManager; +import org.ietf.jgss.GSSName; +import org.ietf.jgss.Oid; import org.junit.Assert; import org.junit.Test; http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java index 65d9d07..ae0c7fe 100644 --- a/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java +++ b/kerby-kerb/kerb-kdc-test/src/test/java/org/apache/kerby/kerberos/kerb/server/KdcTestBase.java @@ -49,7 +49,7 @@ public abstract class KdcTestBase { if (basedir == null) { basedir = new File(".").getCanonicalPath(); } - File targetdir= new File(basedir, "target"); + File targetdir = new File(basedir, "target"); testDir = new File(targetdir, "tmp"); testDir.mkdirs(); } http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java index 48c79d6..b656d96 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcConfigKey.java @@ -25,7 +25,7 @@ public enum KdcConfigKey implements SectionConfigKey { KRB_DEBUG(true), KDC_SERVICE_NAME("KDC-Server"), KDC_IDENTITY_BACKEND, - KDC_HOST("127.0.0.1", "kdcdefaults"),// NOPMD + KDC_HOST("127.0.0.1", "kdcdefaults"), // NOPMD KDC_PORT(null, "kdcdefaults"), KDC_ALLOW_TCP(true, "kdcdefaults"), KDC_ALLOW_UDP(true, "kdcdefaults"), @@ -47,7 +47,7 @@ public enum KdcConfigKey implements SectionConfigKey { RENEWABLE_ALLOWED(true), VERIFY_BODY_CHECKSUM(true), ENCRYPTION_TYPES( - new String[] { "aes128-cts-hmac-sha1-96", "des3-cbc-sha1-kd"} + new String[] {"aes128-cts-hmac-sha1-96", "des3-cbc-sha1-kd"} ), RESTRICT_ANONYMOUS_TO_TGT(false, "kdcdefaults"), KDC_MAX_DGRAM_REPLY_SIZE(4096, "kdcdefaults"); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java index 6ca1df7..eec8cc7 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcHandler.java @@ -85,7 +85,7 @@ public class KdcHandler { kdcRequest.process(); krbResponse = kdcRequest.getReply(); } catch (KrbException e) { - if(e instanceof KdcRecoverableException) { + if (e instanceof KdcRecoverableException) { krbResponse = handleRecoverableException( (KdcRecoverableException) e, kdcRequest); } else { @@ -118,7 +118,7 @@ public class KdcHandler { error.setSusec(100); error.setErrorCode(e.getKrbError().getErrorCode()); error.setRealm(kdcContext.getKdcRealm()); - if(kdcRequest != null) { + if (kdcRequest != null) { error.setSname(kdcRequest.getKdcReq().getReqBody().getCname()); } else { error.setSname(new PrincipalName("NONE")); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java index b663887..c73b800 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcServerOption.java @@ -36,8 +36,7 @@ public enum KdcServerOption implements KOption { ALLOW_UDP("allow udp", KOptionType.BOOL), KDC_UDP_PORT("kdc udp port", KOptionType.INT), WORK_DIR("work dir", KOptionType.DIR), - ENABLE_DEBUG("enable debug", KOptionType.BOOL), - ; + ENABLE_DEBUG("enable debug", KOptionType.BOOL); private String name; private KOptionType type; http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java index 158f05c..24b7638 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/KdcUtil.java @@ -33,7 +33,7 @@ import java.net.InetSocketAddress; */ public final class KdcUtil { - private KdcUtil() {} + private KdcUtil() { } public static KdcConfig getKdcConfig(File confDir) throws KrbException { File kdcConfFile = new File(confDir, "kdc.conf"); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java index 6b21f0b..50b6710 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/impl/DefaultKdcHandler.java @@ -52,8 +52,8 @@ public class DefaultKdcHandler extends KdcHandler implements Runnable { handleMessage(message); } catch (IOException e) { transport.release(); - logger.debug("Transport or decoding error occurred, " + - "disconnecting abnormally", e); + logger.debug("Transport or decoding error occurred, " + + "disconnecting abnormally", e); break; } } http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java index 26e0127..377136c 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/builtin/EncTsPreauth.java @@ -45,7 +45,7 @@ public class EncTsPreauth extends AbstractPreauthPlugin { PaDataEntry paData) throws KrbException { EncryptedData encData = KrbCodec.decode(paData.getPaDataValue(), EncryptedData.class); EncryptionKey clientKey = kdcRequest.getClientKey(encData.getEType()); - if(clientKey == null) { + if (clientKey == null) { throw new KrbException(KrbErrorCode.KDC_ERR_ETYPE_NOSUPP); } PaEncTsEnc timestamp = EncryptionUtil.unseal(encData, clientKey, http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java index 49e368a..44bddf9 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/preauth/token/TokenPreauth.java @@ -30,7 +30,12 @@ import org.apache.kerby.kerberos.kerb.server.preauth.AbstractPreauthPlugin; import org.apache.kerby.kerberos.kerb.server.request.AsRequest; import org.apache.kerby.kerberos.kerb.server.request.KdcRequest; import org.apache.kerby.kerberos.kerb.server.request.TgsRequest; -import org.apache.kerby.kerberos.kerb.spec.base.*; +import org.apache.kerby.kerberos.kerb.spec.base.AuthToken; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey; +import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage; +import org.apache.kerby.kerberos.kerb.spec.base.KrbToken; +import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName; import org.apache.kerby.kerberos.kerb.spec.pa.PaDataEntry; import org.apache.kerby.kerberos.kerb.spec.pa.PaDataType; import org.apache.kerby.kerberos.kerb.spec.pa.token.PaTokenRequest; http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java index dc766d8..c5ce7e0 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/CacheService.java @@ -19,8 +19,7 @@ */ package org.apache.kerby.kerberos.kerb.server.replay; -public interface CacheService -{ +public interface CacheService { boolean checkAndCache(RequestRecord request); void clear(); } http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java index 822674f..d476a37 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/replay/ReplayCheckServiceImpl.java @@ -19,8 +19,7 @@ */ package org.apache.kerby.kerberos.kerb.server.replay; -public class ReplayCheckServiceImpl implements ReplayCheckService -{ +public class ReplayCheckServiceImpl implements ReplayCheckService { private CacheService cacheService; public ReplayCheckServiceImpl(CacheService cacheService) { http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java index 813c496..33978b6 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/AsRequest.java @@ -25,8 +25,19 @@ import org.apache.kerby.kerberos.kerb.common.EncryptionUtil; import org.apache.kerby.kerberos.kerb.identity.KrbIdentity; import org.apache.kerby.kerberos.kerb.server.KdcContext; import org.apache.kerby.kerberos.kerb.spec.KerberosTime; -import org.apache.kerby.kerberos.kerb.spec.base.*; -import org.apache.kerby.kerberos.kerb.spec.kdc.*; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType; +import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage; +import org.apache.kerby.kerberos.kerb.spec.base.LastReq; +import org.apache.kerby.kerberos.kerb.spec.base.LastReqEntry; +import org.apache.kerby.kerberos.kerb.spec.base.LastReqType; +import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName; +import org.apache.kerby.kerberos.kerb.spec.kdc.AsRep; +import org.apache.kerby.kerberos.kerb.spec.kdc.AsReq; +import org.apache.kerby.kerberos.kerb.spec.kdc.EncAsRepPart; +import org.apache.kerby.kerberos.kerb.spec.kdc.EncKdcRepPart; +import org.apache.kerby.kerberos.kerb.spec.kdc.KdcReq; import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket; import org.apache.kerby.kerberos.kerb.spec.ticket.TicketFlag; @@ -45,7 +56,7 @@ public class AsRequest extends KdcRequest { } else { clientPrincipal = request.getReqBody().getCname(); } - if(clientPrincipal == null) { + if (clientPrincipal == null) { throw new KrbException(KrbErrorCode.KDC_ERR_C_PRINCIPAL_UNKNOWN); } String clientRealm = request.getReqBody().getRealm(); @@ -62,7 +73,7 @@ public class AsRequest extends KdcRequest { clientEntry = getEntry(clientPrincipal.getName()); } - if(clientEntry == null) { + if (clientEntry == null) { throw new KrbException(KrbErrorCode.KDC_ERR_C_PRINCIPAL_UNKNOWN); } http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java index af75163..fddb691 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/KdcRequest.java @@ -36,7 +36,20 @@ import org.apache.kerby.kerberos.kerb.server.preauth.PreauthContext; import org.apache.kerby.kerberos.kerb.server.preauth.PreauthHandler; import org.apache.kerby.kerberos.kerb.spec.ap.ApReq; import org.apache.kerby.kerberos.kerb.spec.ap.Authenticator; -import org.apache.kerby.kerberos.kerb.spec.base.*; +import org.apache.kerby.kerberos.kerb.spec.base.AuthToken; +import org.apache.kerby.kerberos.kerb.spec.base.CheckSum; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType; +import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo; +import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo2; +import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfo2Entry; +import org.apache.kerby.kerberos.kerb.spec.base.EtypeInfoEntry; +import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage; +import org.apache.kerby.kerberos.kerb.spec.base.KrbError; +import org.apache.kerby.kerberos.kerb.spec.base.KrbMessage; +import org.apache.kerby.kerberos.kerb.spec.base.MethodData; +import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName; import org.apache.kerby.kerberos.kerb.spec.fast.ArmorType; import org.apache.kerby.kerberos.kerb.spec.fast.KrbFastArmor; import org.apache.kerby.kerberos.kerb.spec.fast.KrbFastArmoredReq; @@ -149,7 +162,7 @@ public abstract class KdcRequest { // TODO: get checksumed date in stream CheckSum checkSum = fastArmoredReq.getReqChecksum(); - if(checkSum == null) { + if (checkSum == null) { throw new KrbException(KrbErrorCode.KDC_ERR_PA_CHECKSUM_MUST_BE_INCLUDED); } CheckSumHandler.verifyWithKey(checkSum, getKdcReq().getReqBody().encode(), http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java index f3a987f..8510b40 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/ServiceTickertIssuer.java @@ -43,7 +43,7 @@ public class ServiceTickertIssuer extends TickertIssuer { @Override protected PrincipalName getclientPrincipal() { - if(token != null) { + if (token != null) { return new PrincipalName(token.getSubject()); } return tgtTicket.getEncPart().getCname(); @@ -51,7 +51,7 @@ public class ServiceTickertIssuer extends TickertIssuer { @Override protected TransitedEncoding getTransitedEncoding() { - if(token != null) { + if (token != null) { return super.getTransitedEncoding(); } return tgtTicket.getEncPart().getTransited(); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java index 28c4790..078f881 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TgsRequest.java @@ -30,8 +30,21 @@ import org.apache.kerby.kerberos.kerb.spec.KerberosTime; import org.apache.kerby.kerberos.kerb.spec.ap.ApOption; import org.apache.kerby.kerberos.kerb.spec.ap.ApReq; import org.apache.kerby.kerberos.kerb.spec.ap.Authenticator; -import org.apache.kerby.kerberos.kerb.spec.base.*; -import org.apache.kerby.kerberos.kerb.spec.kdc.*; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType; +import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses; +import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage; +import org.apache.kerby.kerberos.kerb.spec.base.KrbMessageType; +import org.apache.kerby.kerberos.kerb.spec.base.LastReq; +import org.apache.kerby.kerberos.kerb.spec.base.LastReqEntry; +import org.apache.kerby.kerberos.kerb.spec.base.LastReqType; +import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName; +import org.apache.kerby.kerberos.kerb.spec.kdc.EncKdcRepPart; +import org.apache.kerby.kerberos.kerb.spec.kdc.EncTgsRepPart; +import org.apache.kerby.kerberos.kerb.spec.kdc.KdcReq; +import org.apache.kerby.kerberos.kerb.spec.kdc.TgsRep; +import org.apache.kerby.kerberos.kerb.spec.kdc.TgsReq; import org.apache.kerby.kerberos.kerb.spec.pa.PaDataEntry; import org.apache.kerby.kerberos.kerb.spec.ticket.EncTicketPart; import org.apache.kerby.kerberos.kerb.spec.ticket.Ticket; @@ -136,12 +149,12 @@ public class TgsRequest extends KdcRequest { if (startTime == null) { startTime = tgtTicket.getEncPart().getAuthTime(); } - if (! startTime.lessThan(now)) { + if (!startTime.lessThan(now)) { throw new KrbException(KrbErrorCode.KRB_AP_ERR_TKT_NYV); } KerberosTime endTime = tgtTicket.getEncPart().getEndTime(); - if (! endTime.greaterThan(now)) { + if (!endTime.greaterThan(now)) { throw new KrbException(KrbErrorCode.KRB_AP_ERR_TKT_EXPIRED); } @@ -168,7 +181,7 @@ public class TgsRequest extends KdcRequest { reply.setEncPart(encKdcRepPart); EncryptionKey sessionKey; - if(getToken() != null) { + if (getToken() != null) { sessionKey = getSessionKey(); } else { sessionKey = getTgtSessionKey(); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java index 8dce0d3..f9c98dc 100644 --- a/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java +++ b/kerby-kerb/kerb-server/src/main/java/org/apache/kerby/kerberos/kerb/server/request/TickertIssuer.java @@ -26,7 +26,14 @@ import org.apache.kerby.kerberos.kerb.crypto.EncryptionHandler; import org.apache.kerby.kerberos.kerb.server.KdcConfig; import org.apache.kerby.kerberos.kerb.server.KdcContext; import org.apache.kerby.kerberos.kerb.spec.KerberosTime; -import org.apache.kerby.kerberos.kerb.spec.base.*; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptedData; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionKey; +import org.apache.kerby.kerberos.kerb.spec.base.EncryptionType; +import org.apache.kerby.kerberos.kerb.spec.base.HostAddresses; +import org.apache.kerby.kerberos.kerb.spec.base.KeyUsage; +import org.apache.kerby.kerberos.kerb.spec.base.PrincipalName; +import org.apache.kerby.kerberos.kerb.spec.base.TransitedEncoding; +import org.apache.kerby.kerberos.kerb.spec.base.TransitedEncodingType; import org.apache.kerby.kerberos.kerb.spec.kdc.KdcOption; import org.apache.kerby.kerberos.kerb.spec.kdc.KdcOptions; import org.apache.kerby.kerberos.kerb.spec.kdc.KdcReq; @@ -126,8 +133,8 @@ public abstract class TickertIssuer { encTicketPart.setAuthTime(now); KerberosTime krbStartTime = request.getReqBody().getFrom(); - if (krbStartTime == null || krbStartTime.lessThan(now) || - krbStartTime.isInClockSkew(config.getAllowableClockSkew())) { + if (krbStartTime == null || krbStartTime.lessThan(now) + || krbStartTime.isInClockSkew(config.getAllowableClockSkew())) { krbStartTime = now; } if (krbStartTime.greaterThan(now) http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java b/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java index 0eaafaf..8f15ede 100644 --- a/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java +++ b/kerby-kerb/kerb-server/src/test/java/org/apache/kerby/kerberos/kerb/server/SimpleKdcTest.java @@ -57,10 +57,10 @@ public class SimpleKdcTest { SocketAddress sa = new InetSocketAddress(serverHost, serverPort); socketChannel.connect(sa); - String BAD_KRB_MESSAGE = "Hello World!"; - ByteBuffer writeBuffer = ByteBuffer.allocate(4 + BAD_KRB_MESSAGE.getBytes().length); - writeBuffer.putInt(BAD_KRB_MESSAGE.getBytes().length); - writeBuffer.put(BAD_KRB_MESSAGE.getBytes()); + String badKrbMessage = "Hello World!"; + ByteBuffer writeBuffer = ByteBuffer.allocate(4 + badKrbMessage.getBytes().length); + writeBuffer.putInt(badKrbMessage.getBytes().length); + writeBuffer.put(badKrbMessage.getBytes()); writeBuffer.flip(); socketChannel.write(writeBuffer); http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/1d312c9f/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java ---------------------------------------------------------------------- diff --git a/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java b/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java index 937200d..9584a00 100644 --- a/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java +++ b/kerby-kerb/kerb-simplekdc/src/main/java/org/apache/kerby/kerberos/kerb/client/JaasKrbUtil.java @@ -42,7 +42,7 @@ import java.util.Set; */ public final class JaasKrbUtil { - private JaasKrbUtil() {} + private JaasKrbUtil() { } public static boolean enableDebug = true;