From 7d1c80e1a6eb12be2deec60a182138afc5ddec95 Mon Sep 17 00:00:00 2001 From: Jesse Van Hill Date: Fri, 29 Jan 2021 18:41:05 -0600 Subject: [PATCH] Issue #15740: Fix timeout issue with running KTPASS command on the KDC. Add more debugging to remote command execution in order help with these sort of issues in the future. --- .../security/spnego/fat/config/KdcHelper.java | 102 +++++- .../spnego/fat/config/MsKdcHelper.java | 14 +- .../spnego/fat/config/SPNEGOConstants.java | 4 +- dev/com.ibm.ws.security.spnego_fat.1/bnd.bnd | 1 + .../build.gradle | 37 +- .../publish/files/clientcert/LDAPUser1.jks | Bin 1140 -> 0 bytes .../publish/files/clientcert/LDAPUser1AD.jks | Bin 1302 -> 0 bytes .../files/clientcert/LDAPUser1Invalid.jks | Bin 1155 -> 0 bytes .../publish/files/clientcert/LDAPUser2.jks | Bin 1087 -> 0 bytes .../publish/files/clientcert/LDAPUser5.jks | Bin 1141 -> 0 bytes .../publish/files/clientcert/invalidUser.jks | Bin 1146 -> 0 bytes .../NtlmErrorPageWithBadContType.jsp | 9 - .../NtlmErrorPageWithContTypeAndEncode.jsp | 9 - .../SpnegoErrorPageWithBadContType.jsp | 9 - .../SpnegoErrorPageWithContTypeAndEncode.jsp | 9 - .../myNtlmTokenReceivedErrorPage.jsp | 1 - .../mySpnegoNotSupportedErrorPage.jsp | 1 - .../securitylibertyinternals-1.0.mf | 10 - .../publish/files/kerberos/addSpnToKeytab.bat | 9 - .../files/kerberos/createUserAndSetSpn.bat | 31 -- .../files/kerberos/createWinKeytabFile.bat | 35 -- .../publish/files/kerberos/createWinUser.vbs | 322 ------------------ .../publish/files/kerberos/deleteUserSpn.bat | 5 - .../publish/files/kerberos/localhost.keytab | Bin 70 -> 0 bytes .../publish/files/kerberos/removeWinUsers.vbs | 139 -------- .../publish/files/kerberos/setUserSpn.bat | 5 - .../resources/security/kerberos/jaas.conf | 14 - .../publish/files/resources/security/key.jks | Bin 2232 -> 0 bytes .../files/resources/security/ltpa.keys | 8 - .../application_definition/basicauth_war.xml | 29 -- .../application_definition/formlogin_war.xml | 32 -- .../spnegoTokenHelperFvt_location.xml | 15 - .../application_definition/spnegoauth_war.xml | 29 -- .../server_modules/configs/basicRegistry.xml | 26 -- .../server_modules/configs/fatTestPorts.xml | 15 - .../server_modules/configs/host_info.xml | 16 - .../files/server_modules/configs/keystore.xml | 15 - ...e_s4u2selfNotEnable_defaultConstrained.xml | 17 - ...able_s4u2selfEnable_defaultConstrained.xml | 17 - ...e_s4u2selfNotEnable_defaultConstrained.xml | 17 - .../jaas_config/jaasConfig_jdk11.xml | 30 -- .../jaas_config/jaasConfig_jdk8.xml | 34 -- .../jaas_config/jaasLoginContextEntry.xml | 15 - .../S4U2ProxyEnabled_false.xml | 39 --- .../S4U2ProxyEnabled_false_jdk11.xml | 39 --- .../s4u2proxy_servers/S4U2Proxy_BasicAuth.xml | 31 -- .../S4U2Proxy_BasicAuth_jdk11.xml | 31 -- .../s4u2proxy_servers/S4U2Proxy_noFeature.xml | 38 --- .../S4U2Proxy_noFeature_jdk11.xml | 38 --- .../S4U2Proxy_serverSpnego.xml | 39 --- .../S4U2Proxy_serverSpnego_jdk11.xml | 39 --- .../s4u2proxy_servers/no_spnegoFeature.xml | 32 -- .../s4u2proxy_servers/serverSpnego.xml | 86 ----- .../config/S4U2SelfJaasConfig.xml | 21 -- .../config/S4U2SelfJaasConfig_jdk11.xml | 21 -- .../config/S4U2SelfStandard_config.xml | 24 -- .../s4u2self_servers/no_spnegoFeature.xml | 32 -- .../serverNoConstrainedDelegationFeature.xml | 22 -- ...erNoConstrainedDelegationFeature_jdk11.xml | 23 -- .../s4u2self_servers/serverS4U2BasicAuth.xml | 23 -- .../serverS4U2BasicAuth_jdk11.xml | 23 -- .../s4u2self_servers/serverS4U2Self.xml | 29 -- .../serverS4U2SelfNotEnabled.xml | 23 -- .../serverS4U2SelfNotEnabled_jdk11.xml | 23 -- .../s4u2self_servers/serverS4U2Self_jdk11.xml | 29 -- .../s4u2self_servers/serverSpnego.xml | 35 -- .../s4u2self_servers/serverSpnego_jdk11.xml | 35 -- .../features/constrained_delegation.xml | 21 -- .../features/no_spnego_feature.xml | 19 -- .../features/security_feature.xml | 19 -- .../features/security_spnego_features.xml | 18 - .../security_spnego_no_servlet31_features.xml | 17 - .../features/servlet_3_1_feature.xml | 17 - .../features/spnego_feature.xml | 18 - .../jdk11_jaasLoginModule.xml | 28 -- .../jdk8_jaasLoginModule.xml | 33 -- .../standard_config_withJwtSsoFeature.xml | 29 -- .../authfilters/simpleservlet_contains.xml | 17 - ...negoTokenHelper_simpleServlet_contains.xml | 18 - .../spnego/configs/allowLocalhost_false.xml | 22 -- .../spnego/configs/spnego_myauthfilter.xml | 20 -- .../spnego/configs/trimkerberosrealm_true.xml | 23 -- .../dynamic_configs/no_spnegoFeature.xml | 22 -- .../serverAuthFilterBadURLPattern.xml | 26 -- .../serverAuthFilterMatchTypeNotContain.xml | 24 -- .../serverAuthFilterRefNoElementSpecified.xml | 22 -- ...verAuthFilterRefNoIdAttributeSpecified.xml | 23 -- ...AuthFilterRemoteAddressWithMalformedIp.xml | 24 -- .../serverAuthFilterWebAppContains.xml | 27 -- .../serverAuthFilterWebAppNotContain.xml | 28 -- .../serverKrbConfigNotFound_PathNotFound.xml | 22 -- .../serverKrbConfigNotSpecified.xml | 20 -- .../serverKrbKeytabNotFound_PathNotFound.xml | 22 -- .../serverKrbKeytabNotSpecified.xml | 22 -- .../serverMultipleAuthFiltersUseBad.xml | 30 -- .../serverMultipleAuthFiltersUseGood.xml | 30 -- .../dynamic_configs/serverNoSpnegoFeature.xml | 29 -- .../serverRequestURLBadUrlPattern.xml | 24 -- .../serverSpnegoNoAuthFilter.xml | 23 -- .../serverSpnegoWithInvalidSPNAttribute.xml | 24 -- .../serverSpnegoWithSPNAttribute.xml | 24 -- .../dynamic_configs/spnegoDefaultConfig.xml | 19 -- .../serversettings/no_spnegoFeature.xml | 32 -- .../spnego/serversettings/serverSpnego.xml | 35 -- .../serversettings/serverSpnego_jdk11.xml | 35 -- .../spnego/serversettings/standard_config.xml | 24 -- dev/com.ibm.ws.security.spnego_fat.2/bnd.bnd | 1 + .../build.gradle | 28 +- .../publish/files/clientcert/LDAPUser1.jks | Bin 1140 -> 0 bytes .../publish/files/clientcert/LDAPUser1AD.jks | Bin 1302 -> 0 bytes .../files/clientcert/LDAPUser1Invalid.jks | Bin 1155 -> 0 bytes .../publish/files/clientcert/LDAPUser2.jks | Bin 1087 -> 0 bytes .../publish/files/clientcert/LDAPUser5.jks | Bin 1141 -> 0 bytes .../publish/files/clientcert/invalidUser.jks | Bin 1146 -> 0 bytes .../NtlmErrorPageWithBadContType.jsp | 9 - .../NtlmErrorPageWithContTypeAndEncode.jsp | 9 - .../SpnegoErrorPageWithBadContType.jsp | 9 - .../SpnegoErrorPageWithContTypeAndEncode.jsp | 9 - .../myNtlmTokenReceivedErrorPage.jsp | 1 - .../mySpnegoNotSupportedErrorPage.jsp | 1 - .../securitylibertyinternals-1.0.mf | 10 - .../publish/files/kerberos/addSpnToKeytab.bat | 9 - .../files/kerberos/createUserAndSetSpn.bat | 31 -- .../publish/files/kerberos/createWinUser.vbs | 322 ------------------ .../publish/files/kerberos/deleteUserSpn.bat | 5 - .../publish/files/kerberos/localhost.keytab | Bin 70 -> 0 bytes .../publish/files/kerberos/removeWinUsers.vbs | 139 -------- .../publish/files/kerberos/setUserSpn.bat | 5 - .../resources/security/kerberos/jaas.conf | 14 - .../publish/files/resources/security/key.jks | Bin 2232 -> 0 bytes .../files/resources/security/ltpa.keys | 8 - .../application_definition/basicauth_war.xml | 29 -- .../application_definition/formlogin_war.xml | 32 -- .../spnegoTokenHelperFvt_location.xml | 15 - .../application_definition/spnegoauth_war.xml | 29 -- .../server_modules/configs/basicRegistry.xml | 26 -- .../server_modules/configs/fatTestPorts.xml | 15 - .../server_modules/configs/host_info.xml | 16 - .../files/server_modules/configs/keystore.xml | 15 - ...e_s4u2selfNotEnable_defaultConstrained.xml | 17 - ...able_s4u2selfEnable_defaultConstrained.xml | 17 - ...e_s4u2selfNotEnable_defaultConstrained.xml | 17 - .../jaas_config/jaasConfig_jdk11.xml | 30 -- .../jaas_config/jaasConfig_jdk8.xml | 34 -- .../jaas_config/jaasLoginContextEntry.xml | 15 - .../S4U2ProxyEnabled_false.xml | 39 --- .../S4U2ProxyEnabled_false_jdk11.xml | 39 --- .../s4u2proxy_servers/S4U2Proxy_BasicAuth.xml | 31 -- .../S4U2Proxy_BasicAuth_jdk11.xml | 31 -- .../s4u2proxy_servers/S4U2Proxy_noFeature.xml | 38 --- .../S4U2Proxy_noFeature_jdk11.xml | 38 --- .../S4U2Proxy_serverSpnego.xml | 39 --- .../S4U2Proxy_serverSpnego_jdk11.xml | 39 --- .../s4u2proxy_servers/no_spnegoFeature.xml | 32 -- .../s4u2proxy_servers/serverSpnego.xml | 86 ----- .../config/S4U2SelfJaasConfig.xml | 21 -- .../config/S4U2SelfJaasConfig_jdk11.xml | 21 -- .../config/S4U2SelfStandard_config.xml | 24 -- .../s4u2self_servers/no_spnegoFeature.xml | 32 -- .../serverNoConstrainedDelegationFeature.xml | 22 -- ...erNoConstrainedDelegationFeature_jdk11.xml | 23 -- .../s4u2self_servers/serverS4U2BasicAuth.xml | 23 -- .../serverS4U2BasicAuth_jdk11.xml | 23 -- .../s4u2self_servers/serverS4U2Self.xml | 29 -- .../serverS4U2SelfNotEnabled.xml | 23 -- .../serverS4U2SelfNotEnabled_jdk11.xml | 23 -- .../s4u2self_servers/serverS4U2Self_jdk11.xml | 29 -- .../s4u2self_servers/serverSpnego.xml | 35 -- .../s4u2self_servers/serverSpnego_jdk11.xml | 35 -- .../features/constrained_delegation.xml | 21 -- .../features/no_spnego_feature.xml | 19 -- .../features/security_feature.xml | 19 -- .../features/security_spnego_features.xml | 18 - .../security_spnego_no_servlet31_features.xml | 17 - .../features/servlet_3_1_feature.xml | 17 - .../features/spnego_feature.xml | 18 - .../jdk11_jaasLoginModule.xml | 28 -- .../jdk8_jaasLoginModule.xml | 33 -- .../standard_config_withJwtSsoFeature.xml | 29 -- .../authfilters/simpleservlet_contains.xml | 17 - ...negoTokenHelper_simpleServlet_contains.xml | 18 - .../spnego/configs/allowLocalhost_false.xml | 22 -- .../spnego/configs/spnego_myauthfilter.xml | 20 -- .../spnego/configs/trimkerberosrealm_true.xml | 23 -- .../dynamic_configs/no_spnegoFeature.xml | 22 -- .../serverAuthFilterBadURLPattern.xml | 26 -- .../serverAuthFilterMatchTypeNotContain.xml | 24 -- .../serverAuthFilterRefNoElementSpecified.xml | 22 -- ...verAuthFilterRefNoIdAttributeSpecified.xml | 23 -- ...AuthFilterRemoteAddressWithMalformedIp.xml | 24 -- .../serverAuthFilterWebAppContains.xml | 27 -- .../serverAuthFilterWebAppNotContain.xml | 28 -- .../serverKrbConfigNotFound_PathNotFound.xml | 22 -- .../serverKrbConfigNotSpecified.xml | 20 -- .../serverKrbKeytabNotFound_PathNotFound.xml | 22 -- .../serverKrbKeytabNotSpecified.xml | 22 -- .../serverMultipleAuthFiltersUseBad.xml | 30 -- .../serverMultipleAuthFiltersUseGood.xml | 30 -- .../dynamic_configs/serverNoSpnegoFeature.xml | 29 -- .../serverRequestURLBadUrlPattern.xml | 24 -- .../serverSpnegoNoAuthFilter.xml | 23 -- .../serverSpnegoWithInvalidSPNAttribute.xml | 24 -- .../serverSpnegoWithSPNAttribute.xml | 24 -- .../dynamic_configs/spnegoDefaultConfig.xml | 19 -- .../serversettings/no_spnegoFeature.xml | 32 -- .../spnego/serversettings/serverSpnego.xml | 35 -- .../serversettings/serverSpnego_jdk11.xml | 35 -- .../spnego/serversettings/standard_config.xml | 24 -- .../files/kerberos/createWinKeytabFile.bat | 35 -- .../files/kerberos/createWinKeytabFileOL.bat} | 2 +- 210 files changed, 145 insertions(+), 5300 deletions(-) delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1AD.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1Invalid.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser2.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser5.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/invalidUser.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/internalfeatures/securitylibertyinternals-1.0.mf delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/addSpnToKeytab.bat delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createUserAndSetSpn.bat delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinKeytabFile.bat delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinUser.vbs delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/deleteUserSpn.bat delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/localhost.keytab delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/removeWinUsers.vbs delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/setUserSpn.bat delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/kerberos/jaas.conf delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/key.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/ltpa.keys delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/basicauth_war.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/formlogin_war.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoauth_war.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/basicRegistry.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/fatTestPorts.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/host_info.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/keystore.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/constrained_delegation.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/no_spnego_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_features.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/servlet_3_1_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/spnego_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/standard_config.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1AD.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1Invalid.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser2.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser5.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/invalidUser.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/internalfeatures/securitylibertyinternals-1.0.mf delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/addSpnToKeytab.bat delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createUserAndSetSpn.bat delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinUser.vbs delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/deleteUserSpn.bat delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/localhost.keytab delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/removeWinUsers.vbs delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/setUserSpn.bat delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/kerberos/jaas.conf delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/key.jks delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/ltpa.keys delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/basicauth_war.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/formlogin_war.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoauth_war.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/basicRegistry.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/fatTestPorts.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/host_info.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/keystore.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/constrained_delegation.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/no_spnego_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_features.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/servlet_3_1_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/spnego_feature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml delete mode 100644 dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/standard_config.xml delete mode 100755 dev/com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFile.bat rename dev/{com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinKeytabFile.bat => com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFileOL.bat} (98%) diff --git a/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/KdcHelper.java b/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/KdcHelper.java index 785cf8e7bc5e..6d314c85eb15 100644 --- a/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/KdcHelper.java +++ b/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/KdcHelper.java @@ -1,5 +1,5 @@ /******************************************************************************* - * Copyright (c) 2014, 2020 IBM Corporation and others. + * Copyright (c) 2014, 2021 IBM Corporation and others. * All rights reserved. This program and the accompanying materials * are made available under the terms of the Eclipse Public License v1.0 * which accompanies this distribution, and is available at @@ -21,11 +21,13 @@ import java.io.PrintWriter; import java.net.ConnectException; import java.rmi.RemoteException; +import java.util.Arrays; import java.util.EnumSet; import java.util.Map; import java.util.Set; import java.util.Vector; import java.util.concurrent.TimeUnit; +import java.util.stream.Collectors; import org.apache.sshd.client.SshClient; import org.apache.sshd.client.channel.ChannelExec; @@ -33,6 +35,8 @@ import org.apache.sshd.client.scp.ScpClient; import org.apache.sshd.client.scp.ScpClientCreator; import org.apache.sshd.client.session.ClientSession; +import org.apache.sshd.common.channel.Channel; +import org.apache.sshd.common.channel.ChannelListener; import org.junit.Ignore; import com.ibm.websphere.simplicity.ConnectionInfo; @@ -878,13 +882,15 @@ protected ClientSession getSshSession(SshClient sshClient, Machine machine) thro * @throws IOException If there was an error executing the command. */ protected ProgramOutput executeSshCommand(ClientSession sshSession, String command, int timeout) throws IOException { - Log.info(thisClass, "executeSshCommand", "Executing SSH command --> \"{1}\" with a {2}s timeout on session {0}", new Object[] { sshSession, command, timeout }); + final String methodName = "executeSshCommand"; + Log.info(thisClass, methodName, "Executing SSH command --> \"{1}\" with a {2}s timeout on session {0}", new Object[] { sshSession, command, timeout }); try (ByteArrayOutputStream stderr = new ByteArrayOutputStream(); ByteArrayOutputStream stdout = new ByteArrayOutputStream(); ChannelExec channel = sshSession.createExecChannel(command)) { channel.setOut(stdout); channel.setErr(stderr); + channel.addChannelListener(new SshChannelListener()); try { long remainingTimeoutMs = TimeUnit.SECONDS.toMillis(timeout); @@ -896,7 +902,7 @@ protected ProgramOutput executeSshCommand(ClientSession sshSession, String comma remainingTimeoutMs -= System.currentTimeMillis() - startTimeMs; if (remainingTimeoutMs <= 0) { - Log.info(thisClass, "executeSshCommand", "The SSH command timed out."); + Log.info(thisClass, methodName, "The SSH command timed out."); throw new IOException("Timed out trying to open a channel with the host to execute the SSH command. The timeout was " + timeout + " seconds."); } @@ -909,17 +915,68 @@ protected ProgramOutput executeSshCommand(ClientSession sshSession, String comma * Did the command timeout? If so throw an exception. */ if (ccEvents.contains(ClientChannelEvent.TIMEOUT)) { - Log.info(thisClass, "executeSshCommand", "The SSH command timed out."); + Log.info(thisClass, methodName, "The SSH command timed out. The timeout was " + timeout + " seconds."); throw new IOException("The SSH command timed out while executing. The timeout was " + timeout + " seconds."); } - Log.info(thisClass, "executeSshCommand", "SSH command returned status of {0}", channel.getExitStatus()); + return new ProgramOutput(command, channel.getExitStatus(), new String(stdout.toByteArray()), new String(stderr.toByteArray())); } finally { - channel.close(false); + try { + channel.close(false); + } catch (Throwable t) { + // Ignore. + } + + logSshOutput(new String(stdout.toByteArray()).trim(), new String(stderr.toByteArray()).trim()); } } } + /** + * Log stdout and stderr from an SSH channel. + * + * @param stdout Standard output from the channel. + * @param stderr Standard input from the channel. + */ + private static void logSshOutput(String stdout, String stderr) { + final String methodName = "logSshOutput"; + + /* + * Process stdout. + */ + if (stdout.isEmpty()) { + stdout = " [STDOUT] "; + } else { + /* + * Add " [STDOUT] " to the beginning of each line. The split + * method might be resource intensive if we have large strings. + */ + stdout = Arrays.stream(stdout.split("\\r?\\n")) + .filter(line -> true) + .map(line -> " [STDOUT] " + line + System.lineSeparator()) + .collect(Collectors.joining()); + } + + /* + * Process stderr. + */ + if (stderr.isEmpty()) { + stderr = " [STDERR] "; + } else { + /* + * Add " [STDERR] " to the beginning of each line. The split + * method might be resource intensive if we have large strings. + */ + stderr = Arrays.stream(stderr.split("\\r?\\n")) + .filter(line -> true) + .map(line -> " [STDERR] " + line + System.lineSeparator()) + .collect(Collectors.joining()); + } + + Log.info(thisClass, methodName, "SSH command standard output: \n{0}", stdout); + Log.info(thisClass, methodName, "SSH command standard error: \n{0}", stderr); + } + /** * Determine whether the remote file exists. * @@ -1005,4 +1062,37 @@ protected boolean deleteRemoteFile(ClientSession sshSession, String remoteFile) Log.info(thisClass, "deleteRemoteFile", "Delete of remote file was successful? " + success); return success; } + + /** + * Handler for listenting to SSH channel events. + */ + class SshChannelListener implements ChannelListener { + private Class thisClass = SshChannelListener.class; + + @Override + public void channelInitialized(Channel channel) { + Log.info(thisClass, "channelInitialized", "Channel: " + channel); + } + + @Override + public void channelOpenSuccess(Channel channel) { + Log.info(thisClass, "channelOpenSuccess", "Channel: " + channel); + } + + @Override + public void channelOpenFailure(Channel channel, + Throwable reason) { + Log.error(thisClass, "channelOpenFailure", reason, "Channel: " + channel); + } + + @Override + public void channelClosed(Channel channel, Throwable reason) { + Log.error(thisClass, "channelClosed", reason, "Channel: " + channel); + } + + @Override + public void channelStateChanged(Channel channel, String hint) { + Log.info(thisClass, "channelStateChanged", "Channel: " + channel + ", hint: " + hint); + } + } } diff --git a/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/MsKdcHelper.java b/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/MsKdcHelper.java index 5a94ef290f81..6395a00aaa9d 100644 --- a/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/MsKdcHelper.java +++ b/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/MsKdcHelper.java @@ -1,5 +1,5 @@ /******************************************************************************* - * Copyright (c) 2014, 2020 IBM Corporation and others. + * Copyright (c) 2014, 2021 IBM Corporation and others. * All rights reserved. This program and the accompanying materials * are made available under the terms of the Eclipse Public License v1.0 * which accompanies this distribution, and is available at @@ -221,8 +221,6 @@ public void setSpnForUser(String user, String spnHost) throws Exception { String setUserSpnCommand = "./" + remoteScriptName + " " + user + " HTTP " + spnHost; ProgramOutput output = executeRemoteCommand(remoteScriptName, setUserSpnCommand, true); - Log.info(thisClass, methodName, "command stdout: " + output.getStdout()); - Log.info(thisClass, methodName, "command stderr: " + output.getStderr()); if (output.getReturnCode() != 0) { throw new RemoteException("Setting SPN for user failed with return code " + output.getReturnCode()); } @@ -273,8 +271,6 @@ public void deleteSpnForUser(String user, String spn) throws Exception { String setUserSpnCommand = "./" + remoteScriptName + " " + user + " HTTP " + spn; ProgramOutput output = executeRemoteCommand(remoteScriptName, setUserSpnCommand, true); - Log.info(thisClass, methodName, "command stdout: " + output.getStdout()); - Log.info(thisClass, methodName, "command stderr: " + output.getStderr()); if (output.getReturnCode() != 0) { throw new RemoteException("Deleting SPN for user failed with return code " + output.getReturnCode()); } @@ -303,8 +299,6 @@ public void addSpnToKeytab(String user, String spn) throws Exception { ProgramOutput output = executeRemoteCommand(remoteScriptName, addSpnToKeytabCommand, true); InitClass.needToPushaddSPNKeytab = false; - Log.info(thisClass, methodName, "command stdout: " + output.getStdout()); - Log.info(thisClass, methodName, "command stderr: " + output.getStderr()); if (output.getReturnCode() != 0) { throw new RemoteException("Adding SPN to keytab failed with return code " + output.getReturnCode()); } @@ -444,19 +438,15 @@ private ProgramOutput executeRemoteCommand(String scriptFile, String command, bo Log.info(thisClass, methodName, "Call chmod 777 on script using command: " + chmodCMD); output = executeSshCommand(sshSession, chmodCMD, 30); - Log.info(thisClass, methodName, "chmod command output: " + output.getStdout()); - Log.info(thisClass, methodName, "chmod command error:" + output.getStderr()); } else { Log.info(thisClass, methodName, "The following command will not be run for: " + chmodCMD + " for the script file: " + scriptFile); } Log.info(thisClass, methodName, "Executing command --> " + command); - output = executeSshCommand(sshSession, command, 300); + output = executeSshCommand(sshSession, command, 60); if (retryUponFailure && output.getReturnCode() != 0) { Log.info(thisClass, methodName, "Remote command failed with return code " + output.getReturnCode()); - Log.info(thisClass, methodName, "command output: " + output.getStdout()); - Log.info(thisClass, methodName, "command error:" + output.getStderr()); Log.info(thisClass, methodName, "Sleeping for a few seconds to see if that helps resolve any problems encountered"); Thread.sleep(15 * 1000); Log.info(thisClass, methodName, "Attempting to retry the command"); diff --git a/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/SPNEGOConstants.java b/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/SPNEGOConstants.java index 19f0d9e2ac3d..43812456c6a4 100644 --- a/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/SPNEGOConstants.java +++ b/dev/com.ibm.ws.security.spnego.fat.common/fat/src/com/ibm/ws/security/spnego/fat/config/SPNEGOConstants.java @@ -1,5 +1,5 @@ /******************************************************************************* - * Copyright (c) 2020 IBM Corporation and others. + * Copyright (c) 2020, 2021 IBM Corporation and others. * All rights reserved. This program and the accompanying materials * are made available under the terms of the Eclipse Public License v1.0 * which accompanies this distribution, and is available at @@ -52,7 +52,7 @@ public class SPNEGOConstants { public final static String CREATE_WIN_USER_LOCAL_FILE = SLASH_KERBEROS_SLASH + CREATE_WIN_USER_REMOTE_FILE; public final static String REMOVE_WIN_USER_REMOTE_FILE = "removeWinUsers.vbs"; public final static String REMOTE_WIN_USER_LOCAL_FILE = SLASH_KERBEROS_SLASH + REMOVE_WIN_USER_REMOTE_FILE; - public final static String CREATE_WIN_KEYTAB_REMOTE_FILE = "createWinKeytabFile.bat"; + public final static String CREATE_WIN_KEYTAB_REMOTE_FILE = "createWinKeytabFileOL.bat"; // "createWinKeytabFile.bat"; public final static String CREATE_WIN_KEYTAB_LOCAL_FILE = SLASH_KERBEROS_SLASH + CREATE_WIN_KEYTAB_REMOTE_FILE; public final static String CREATE_WIN_USER_SET_SPN_REMOTE_FILE = "createUserAndSetSpn.bat"; public final static String CREATE_WIN_USER_SET_SPN_LOCAL_FILE = SLASH_KERBEROS_SLASH + CREATE_WIN_USER_SET_SPN_REMOTE_FILE; diff --git a/dev/com.ibm.ws.security.spnego_fat.1/bnd.bnd b/dev/com.ibm.ws.security.spnego_fat.1/bnd.bnd index 2cd60beadccb..d490b33720db 100644 --- a/dev/com.ibm.ws.security.spnego_fat.1/bnd.bnd +++ b/dev/com.ibm.ws.security.spnego_fat.1/bnd.bnd @@ -30,6 +30,7 @@ tested.features: pages-3.0 com.ibm.ws.security.authentication.filter;version=latest,\ com.ibm.ws.security.jaas.common;version=latest,\ com.ibm.ws.security.kerberos.java8;version=latest,\ + com.ibm.ws.security.spnego_fat;version=latest,\ com.ibm.ws.security.spnego.fat.common;version=latest,\ com.ibm.ws.security.token;version=latest,\ com.ibm.ws.security.token.s4u2;version=latest,\ diff --git a/dev/com.ibm.ws.security.spnego_fat.1/build.gradle b/dev/com.ibm.ws.security.spnego_fat.1/build.gradle index 7a36ba20c30a..c46cb2832deb 100644 --- a/dev/com.ibm.ws.security.spnego_fat.1/build.gradle +++ b/dev/com.ibm.ws.security.spnego_fat.1/build.gradle @@ -1,5 +1,5 @@ /******************************************************************************* - * Copyright (c) 2020 IBM Corporation and others. + * Copyright (c) 2020, 2021 IBM Corporation and others. * All rights reserved. This program and the accompanying materials * are made available under the terms of the Eclipse Public License v1.0 * which accompanies this distribution, and is available at @@ -35,7 +35,16 @@ def appBuildDir = "${buildDir}/test-application" autoFVT.dependsOn ':com.ibm.ws.security.spnego.fat.common:SPNEGOTokenHelperFVT_EAR' autoFVT.dependsOn ':com.ibm.ws.webcontainer.security_test.servlets:war' autoFVT.doLast { - + + /****************************************************************** + * Copy spnego_fat files. + ******************************************************************/ + copy { + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files') + into new File(autoFvtDir, 'lib/LibertyFATTestFiles') + include '**' + } + /****************************************************************** * Setup server: BackendServer @@ -46,8 +55,8 @@ autoFVT.doLast { into new File(autoFvtDir, 'publish/servers/' + server + '/apps') rename 'basicauth.zip', 'basicauth.war' } - copy { - from 'publish/files/resources/security' + copy { + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } @@ -58,7 +67,7 @@ autoFVT.doLast { ******************************************************************/ server = 'com.ibm.ws.security.spnego.fat.setup' copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } @@ -74,7 +83,7 @@ autoFVT.doLast { rename 'basicauth.zip', 'basicauth.war' } copy { - from 'publish/files/server_modules/' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/server_modules') into new File(autoFvtDir, 'publish/servers/' + server + '/imports') include 'application_definition/**.xml' include 'configs/**.xml' @@ -84,7 +93,7 @@ autoFVT.doLast { include 'spnego/serversettings/**.xml' } copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } @@ -109,7 +118,7 @@ autoFVT.doLast { rename 'com.ibm.ws.security.spnego_fat.jar', 'CustomLoginModule.jar' } copy { - from 'publish/files/server_modules/' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/server_modules') into new File(autoFvtDir, 'publish/servers/' + server + '/imports') include 'application_definition/spnegoTokenHelperFvt_location.xml' include 'configs/**.xml' @@ -121,7 +130,7 @@ autoFVT.doLast { include 'spnego/serversettings/**.xml' } copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } @@ -139,8 +148,8 @@ autoFVT.doLast { into new File(autoFvtDir, 'publish/servers/' + server + '/apps') rename 'basicauth.zip', 'basicauth.war' } - copy { - from 'publish/files/server_modules/' + copy { + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/server_modules') into new File(autoFvtDir, 'publish/servers/' + server + '/imports') include 'application_definition/**.xml' include 'configs/**.xml' @@ -151,13 +160,13 @@ autoFVT.doLast { include 'spnego/authfilters/**.xml' include 'spnego/serversettings/**.xml' } - copy { - from 'publish/files/server_modules/constrained_delegation/s4u2self_servers/config/' + copy { + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/server_modules/constrained_delegation/s4u2self_servers/config') into new File(autoFvtDir, 'publish/servers/' + server + '/imports/constrained_delegation/config') include '**.xml' } copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1.jks b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1.jks deleted file mode 100755 index c0a773f3652da61c23a94ca71ad861a4682bca62..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1140 zcmezO_TO6u1_mY|W&~r-oRq|Z(&E%2L!gN9$NpDmfONk>6Jxgl9~+l88zT#&7Ly<& zBP#<-6JxphPrju6R~r()`&{!dncST%C9J>2IJro*bDy;DDbbD7DtG&?EG@K~I$OK! z>yM4==Lso=Dn0q}H%sdGD(f%x0m%=iB(1#}wV!j|+QJpjcK(rk&m-LV_sf*6!ba2l zqFNScUoV;e{Y8cykI{}}ldh;%Zm3h~tvb7CW`qRKjVU!z(~r9TeCd^7>AZ$>_OHmV zwt9blCi2K!=R7_!A%BdwaX0{#H-iPjeS$y|j zez(ITlPT-}`LL_Mo9ODEr@cG9R7`)H{yUxvRSIj?+_H>N4obDSxa-otNeU@{=iiyM zDu`A0I6v?CIN2|OCHKt5W?nBP1u$gw!FS+rUB zq;FB~t%Qij2m4$9YF)ptqw~ILzx7&8_0?C8UlflrIE3Lp@~71IIj_iYX;?#ZeSDRc3>LP zfjNp1$dPAiY-IRbAKWNgDx?{7-)oNEnM(46ay)(x^I`Jd7fwr9@_Sh{5X{1+_M0!oMccdxwuZ~HOnAJ*Z| zkF8iH%Fpt<`P=2Aa)+5rLxiKmCK`P!{k%>)@w(RgPfE;^b1!-@9%m9|n4S>OFRILa zX49mdO^aT)aDRx9`3iE{_lFBwug$i-cY4q27_%MWJ1eKG-~G$#RnyOKA8uRrru4wb z@V;GFBK@BgvI{geZ1EH;RDR*3Att>2Jf~65iDeIM#HzYOYI-#uEM6z4y?I&b#Jt7z z+`kk}lRo}Vs$x{JKC|TGz7>HJI#)E`e;D<2KHH@3w77=qP}LMhAM1bTJ++t{TNs!c z8}xYWdG_-(owPm4Ro!I&IQN~i#vJ{(Q6?L2i=SL*{O8~Ol!QeKtd(si9@^+IwfbV$ zr%fpgzUt3!OJAF^;eP^K!b2Sv{y5&M=XV88JA8P*>btvb;p6hDp^tMtc(Hpw}Qu~X>`i=e0f1geed3!^S_d=hFu9Mkj;l2saQBo4KK7)Y{lSpA{^Vh)Dhu^yh zY8^gzdGEHu#+o!Hk?M~wZ}+x4D)bx^`gE=Dp26Kv){D2fYwvO!?|dilMXNRQ9^c3F IS7xsO00WWThX4Qo diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1AD.jks b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1AD.jks deleted file mode 100755 index be7851e1321b399002b2f12cc6e29e5dca7b21d1..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1302 zcmezO_TO6u1_mY|W&~sIoRq|Z(&E%2!^9MznEA5`C!hkxeuE~)ZUa6xE^RhO7Dg>5 zK}JSa29_qqa&bZLy9|fyWfaOUm&^SQY?sSjXR+$rnz>fH8(8oBtLeD)wkt44B(I2H zf7gtmez#%P61f`uH))nYKoHyq{f%vim@BTTkNxv$ZaVC52(bZ>?j~(5&are@0 zU5DmfHM?8qoWK6Karzs@3q?y;+LdJQn)TJk%zRs6c<|2yKP;qWRdaLAg9l=nQsmT8>igv3=sdZ z{dx1}qW;+nA8HvLZ!Th;qgMGHxk8>6*%&ZIs^@hR*f^1xzlhisVf6_@| zloVr5&d%any z5y+8eYHVcqTOZsgTPma(bl+=^-kT@SzX@&+vU%^qa9Ga1VOyYDrfaN&QsD1M+un#@ z`;UIzW$^9v?9iO+jn)maCi$Pz61Hd03|P8k{`?m#)dEU~{CBUs{%`v+=^xhN&yTHG zCd$w9yZPJYqjHCtOhbgD#3mYjEB(AqJMp^K`%g;Dl5;P5FdkKL;f;X5m*tl$01>Q&Rva35}4_NMf}$nd^h zS0eqN6|xI7Hf-?}D^z~rqah}|{XC~p&xvIZZN#d&Luz_89xPrbr@eVu>BPLn_1wP{ zO_M(UPO4&5u|BipQL1bMjz{c=RLKU8(SEd8XH{a zZPo1gz5AA|@e7WWZs}z{W=K6<8b>*K1656&stp5G;2x#L<*tQSg3XVzyh&|wlOI=Ey0jgs=|M+`Sk z{(tI(X&^()awd_`?fjd=?$5olHh$-R6*ak+Nx$tE-xB!Hz$5nf#=-x`svhop7+^1> GZ4UriG!?-B diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1Invalid.jks b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser1Invalid.jks deleted file mode 100755 index 8f0b8c92d1fd3bc0696b75085b3078f1b4aed611..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1155 zcmezO_TO6u1_mY|W&~q_oRq|Z(&E%2!_2(0#GK3&poIA|lP4uWy5FFQvD<);jZ2%2 zk%du{o~`M(SwjvjjD zXy+RtWshOF4Uv0U)PyKm$(v{=H?iJCWzJ9tO{pXK~YRHzwK4N$8-+%gx&*}8; zsWQF|y$kk6&hpedy6E7wvW?5O+|RGjVV^QZ>)OS3$!R6R zb8frvJMGNlzu))bfJ$*K@B4Ljk&hHV-z?qylVu@CcAN8-_vWh>_xWh9*`xVq!n$e? zN2QQk-17^$UvB%az-7Hpev!P?#DhUkg!CVs-0hKYDJ^c9tm5u_s)muRKi5cSWvjl~ z8T+|ae9zg*RyK7rZ>{cKo6-U&5?{p!-jd_#Kq+McMz54&0{YSqG-^qOV=ziy> z-W4wlde_9aA=tsa~Y= zx!LKiv#Z*YEgDL~ObHdakK8ssr? zyhb3dA(Ts=p-qh2foVwx<~T+mN1my%k>PKBaHDLgkY><*uQ_^eo;?31xIM_`y$i!( zIs1lffohqqu?|XszawpXBYy2a`gNDVx6`vjbFMd9H^`dge@aW(o;@>Q>5}>LU$9gQ zC>`?Oz4H3M?Z>2lScgA9wqltmKg;jtZss$WDKSgV zz39PsoJo{ndO|?Is51ANO_O#uEqdL;{UJi;E68czA1-LUHrw{z={>7s%yxwDtemob z_b;ngO+UkZxNX^+(gP#I`*vN4^nX^!F3{Mp#Z#$nDF-VoJKt-mOZo)tLhG^ z>D73!c%7W~=4GW5^A^{0|57wf`uIDkic!V-%#x4$Rs>GyT+w|0Vbs(4Y?Hdv;u@+$ zRZ|#!tpA<&)M9RIVPI-(2>4ev`J&T`Z_#Y)&+g3RKJzhQ@_p@Nv(>!!XirjiUFGU` zY{mX80YPz-zxyxk&0hR9a3V*}j6#EpX(h5oPgZ;gFFMBMrD&8N(6;ns%Ku*>^eiyFVC`5WEv?D+T*B}Fmo zGZ^SFiA0@sN3%!^`N*6s+4%w3&9Ol=eQuOs`xchsr=ta`I WW*8^8B>GA{m>)1-_T<8t} diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser2.jks b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/clientcert/LDAPUser2.jks deleted file mode 100755 index 508959ab266911f7f64f4dea688e1dd69b10079c..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1087 zcmezO_TO6u1_mY|W&~r-oRq|Z(&E%2BcO=+U9T5&fONk>6Jxgl9~+l88zT#&7Ly<& zBP#<-6Jz;5yq`Y*i8Ig9C3o|uO;dVnG1oF=yImI7!=>+b zCWhTQdbpui_5GnOF~0s{^M83?vHH=Rpr-RmaMn7v;A_1fraZp6v`Dn>UfJrxxaY@$ zB|A3R?wnv&*WaJ^S|iUuaCLUz^n;zPThph>Jp2vfl-t=uMv=IUa7Z9gXc!#e!=u@%ci`B{E9f4h8C?l6;Sh;WqH zM5Aw|pVw(8Ue|j6Nr_oKz?hg?%UqMd${%}F- zwb{1!PVZSAW40rFXXTXjyMI}|YWf-O!)?pnlpYuv-nZ*Yr2n%*c7eu*EuLb9$}fC0 z#Duq>=QQd$vFxFZSXFmOO|Qm-#p~p>H!mxln76o|`ErxtT#D+980avGRH#Hp_7^{q5Y$s**!s01FnQg}b|w)e-oo0n-;H~h lWmi%F1? zk(Gg^iLrb`@9}xF`TFy}{MeUV8hFAu;`&8_)ZR14wLiLbLsaDO+Hdb|3;J<9$9bl?-5tB&6;g_E-EqCJ8e$e#?CiAdZ%@@ zen>^OYvcvzD*3btCn~Cr;PMxACagD=krH;ZG;lDdd!X^CfTwT52{y$~(C&)iakn{f}Lc zyCmfQ-bgmt10?8;{aywUHji@_EX=G72Kt8F2Apinp)72|OrgPsJO*4K4wo>q zr<1RtkbwY*$1Ke0em&~94f~8tO>5%{KmDm4mKPLUdI{f*u z70X2VS$;QvyL?pcFq3JBaFp0Yqi?03*J&qS*Lwd+iCJ>)MGwZ~Ori|a69W20mATJs znzXZN(d!oO4-qn7K~DSra6#*}*|zsi?^zvVwj+FJ<&^cie_6e1`Wf!SZOh)29vB(k zx9duz|Fc4NfyRa{o??Z{FMKq_gtwpPH0n9A?4gZVRd+~Duf~JL>*TaIFDspxx454B zm!fIX$KOd+j4IY=mVDf|B5*?Iist(dqn^%Zo79~a*H9g*n!@N~{qMY|7IR}O1IQh> z8f?;>w@S!5T7M8NoSCH@Veop91CzUMef3uJzCZVV*-rL%G&1>Na!>ti%eA^~A$_ZQ zrzx5SPx>^i$WHTpbq?Q&(wbfog^8u_I{3B!=wCA|{jkl&%faghx2VLsUz3)&UNz_x zSvax9qm-dIas+HJ z4=4H;^&MP#T&%bv&tOWr>gvbmGdUfK8;f4eoy0M%_j+Dy%F?RI8?Me`KH=6i&H8-! zth;NQ+}I*AsFvtr3ByXpLCy8k7oW;T4B93r?aC-t2{O11r3(Y~7tg661MAG4i){CaOt z$kN^g8K(;GY^j`+7VA2z_@>hOy(~N{7oX}|u%BUHQ(BHymY;0DtcdhV4L|dTkLo(+ zZQvByq^Tfpv?_6`$LH>~{aOqX>8_%|dRJJ*PCv6g_wlU7G0hIkz;$fb+$S&owIhEv z_w;RwIu2_bb2t9j5Vy&4!|crc6ZpOwY~MU($##|Wk2(f+ni}g3z;VSIp=WAf35>n@ z22D(}fjDvjGZP~d6N}%~lneuIHg>Hxk8>6*%&ZIshKAe*oNUaYENsF|p}~ec23#Nx zmoT%ZldqwOfe?ttEDVeMP+;U6$cghB0)dgGk+Ff1fkBiwuMvoA2IZ1tWE10dU^>!) zIgAm=k!NabWcXVj+$dWrq#1PIYmVNVC(pkLZV$3~@4|3c&c0z=pjxJDtboa>F&4YDTrpVAVxXU_~+x@7+R7cA8RN{9S+ue|Ie~6Iz3Ub=_hYMP-&9=RFde7<@vmN0(E2pgA{mbfA)6Z}pZd>-I^uWmQ zzFk)${ht-G3p6%t@f0gme&M4bCcOPTr%}&|We;t{s=7mJdNm#_UMHu$d0FYiyv6n0 zzZ6ZAKK@RsVpOp{v*hEx6@e2vS2W*$81-~M+obNaxQ6Ob)f7e_>wo7xwU`@Q7?>Ix zoK|knWLoFgRT_1uG;5Zm z^CMe*-H#s+I=MdVHmh3ymu^`TsW}@=SGFr#Zri@>kn1tUt%cW@G@dG%62;>h|9>KD zw>VSFN8cwNd#+Dp4;Et2Tx!)djp5#$qrwVxEXhw%QWLX2gMki{h-eSP)&QWJR{dhYYBdrfOU H*cbo+c6iv2 diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp deleted file mode 100755 index f22b3109c05c..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My NTLM custom error page. - - - My NTLM custom message - SPNEGO service detected NTLM Token. -

Please login to the application using the normal login page. - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp deleted file mode 100755 index 10fc952bc017..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My NTLM custom error page. - - - My NTLM custom message - SPNEGO service detected NTLM Token. -

Please login to the application using the normal login page. - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp deleted file mode 100755 index f59268d5dbc4..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My SPNEGO custom error page. - - - My SPNEGO custom message - SPNEGO service doesn't work on this client. - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp deleted file mode 100755 index 232d704440de..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My SPNEGO custom error page. - - - My SPNEGO custom message - SPNEGO service doesn't work on this client. - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp deleted file mode 100755 index d9d770825f61..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp +++ /dev/null @@ -1 +0,0 @@ -My NTLM custom error page.My NTLM custom message - SPNEGO service detected NTLM Token.

Please login to the application using the normal login page. \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp deleted file mode 100755 index e359bc2180e6..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp +++ /dev/null @@ -1 +0,0 @@ -My SPNEGO custom error page.My SPNEGO custom message - SPNEGO service doesn't work on this client. \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/internalfeatures/securitylibertyinternals-1.0.mf b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/internalfeatures/securitylibertyinternals-1.0.mf deleted file mode 100755 index 604322516617..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/internalfeatures/securitylibertyinternals-1.0.mf +++ /dev/null @@ -1,10 +0,0 @@ -Subsystem-ManifestVersion: 1 -Subsystem-SymbolicName: securitylibertyinternals-1.0; visibility:=public -Subsystem-Version: 1.0.0 -Subsystem-Type: osgi.subsystem.feature -IBM-API-Package: com.ibm.ws.security.authentication; type="internal", - com.ibm.ws.security.authentication.principals; type="internal", - com.ibm.ws.security.authentication.utility; type="internal", - org.osgi.framework; type="internal", - com.ibm.websphere.ras; type="internal" -IBM-Feature-Version: 2 diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/addSpnToKeytab.bat b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/addSpnToKeytab.bat deleted file mode 100755 index 897635ce751d..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/addSpnToKeytab.bat +++ /dev/null @@ -1,9 +0,0 @@ -set USER=%1 -set PASSWORD=%2 -set SERVICE_NAME=%3 -set HOSTNAME=%4 -set KEYTAB=%5 -set REALM=%6 - -setspn -A %SERVICE_NAME%/%HOSTNAME% %USER% -ktpass -in %KEYTAB% -out %KEYTAB% -princ %SERVICE_NAME%/%HOSTNAME%@%REALM% -mapUser %USER%@%REALM% -mapOp add -pass %PASSWORD% -crypto RC4-HMAC-NT -kvno 0 \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createUserAndSetSpn.bat b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createUserAndSetSpn.bat deleted file mode 100755 index e0423c0f0c19..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createUserAndSetSpn.bat +++ /dev/null @@ -1,31 +0,0 @@ -set USER=%1 -set PASSWORD=%2 -set SERVICE_NAME=%3 -set HOSTNAME=%4 -set KDC=%5 - -set OP1=%6 -set OP2=%7 -set OP3=%8 -set OP4=%9 -shift -shift -shift -shift -shift -shift -shift -shift -shift -set OP5=%1 -set OP6=%2 -set OP7=%3 -set OP8=%4 -set OP9=%5 -set OP10=%6 -set OP11=%7 -set OP12=%8 - -cscript removeWinUsers.vbs -user %USER% -host %KDC% -cscript createWinUser.vbs -user %USER% -password %PASSWORD% -host %KDC% %OP1% %OP2% %OP3% %OP4% %OP5% %OP6% %OP7% %OP8% %OP9% %OP10% %OP11% %OP12% -setspn -a %SERVICE_NAME%/%HOSTNAME% %USER% diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinKeytabFile.bat b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinKeytabFile.bat deleted file mode 100755 index 2334c842997e..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinKeytabFile.bat +++ /dev/null @@ -1,35 +0,0 @@ -set USER=%1 -set PASSWORD=%2 -set SERVICE_NAME=%3 -set HOSTNAME=%4 -set KEYTAB=%5 -set REALM=%6 -set KDC=%7 - -set OP1=%8 -set OP2=%9 -shift -shift -shift -shift -shift -shift -shift -shift -shift -set OP3=%1 -set OP4=%2 -set OP5=%3 -set OP6=%4 -set OP7=%5 -set OP8=%6 -set OP9=%7 -set OP10=%8 -set OP11=%9 -shift -set OP12=%9 - -cscript removeWinUsers.vbs -user %USER% -host %KDC% -cscript createWinUser.vbs -user %USER% -password %PASSWORD% -host %KDC% %OP1% %OP2% %OP3% %OP4% %OP5% %OP6% %OP7% %OP8% %OP9% %OP10% %OP11% %OP12% -setspn -a %SERVICE_NAME%/%HOSTNAME% %USER% -ktpass -out %KEYTAB% -in localhost_HTTP_krb5.keytab -princ %SERVICE_NAME%/%HOSTNAME%@%REALM% -mapUser %USER%@%REALM% -mapOp set -pass %PASSWORD% -crypto RC4-HMAC-NT -kvno 0 -ptype KRB5_NT_PRINCIPAL \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinUser.vbs b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinUser.vbs deleted file mode 100755 index 0d363a3fe405..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/createWinUser.vbs +++ /dev/null @@ -1,322 +0,0 @@ -On Error Resume Next -Dim ComputerName, userGroup, objGroup, objUser, ArgObj, user, password, group, inputFile, outputFile, isUserType, isFileType, host -Dim isEnableTrustedForDelegation, isEnableTrustedForAuthDelegation, isEnableAllowedToDelegate, isEnablePasswordNeverExpires, isDisableKerberosAuthentication - -Set ArgObj = WScript.Arguments - -If Wscript.Arguments.Count = 0 Then - call usage() -End If - -isUserType = false -isFileType = false -isEnableTrustedForDelegation = false -isEnableTrustedForAuthDelegation = false -isEnableAllowedToDelegate = false -isEnablePasswordNeverExpires = false -isDisableKerberosAuthentication = false -'set initial value for group in case -user & -password are specified without group name. -group = "none" -index = 0 -for each arg In ArgObj - 'wsh.echo "index: "&index - 'wsh.echo "arg: "&arg - if arg = "-user" then - isUserType = true - if isFileType = true then - wsh.echo "-user and -file cannot be used together" - call usage() - end if - user = getArgValue(index) - wsh.echo "user: ***" - end if - if arg = "-password" then - password = getArgValue(index) - wsh.echo "password: ***" - end if - if arg = "-group" then - group = getArgValue(index) - wsh.echo "group: " + group - end if - if arg = "-file" then - isFileType = true - if isUserType = true then - wsh.echo "-user and -file cannot be used together" - call usage() - end if - inputFile = getArgValue(index) - wsh.echo "file: " + inputFile - end if - if arg = "-host" then - host = getArgValue(index) - wsh.echo "host: ***" - end if - if arg = "-enableTrustedForDelegation" then - isEnableTrustedForDelegation = getArgValue(index) - wsh.echo "isEnableTrustedForDelegation: " + isEnableTrustedForDelegation - end if - if arg = "-enableTrustedForAuthDelegation" then - isEnableTrustedForAuthDelegation = getArgValue(index) - wsh.echo "isEnableTrustedForAuthDelegation: " + isEnableTrustedForAuthDelegation - end if - if arg = "-enableAllowedToDelegate" then - isEnableAllowedToDelegate = getArgValue(index) - wsh.echo "isEnableAllowedToDelegate: " + isEnableAllowedToDelegate - end if - if arg = "-enablePasswordNeverExpires" then - isEnablePasswordNeverExpires = getArgValue(index) - wsh.echo "isEnablePasswordNeverExpires: " + isEnablePasswordNeverExpires - end if - if arg = "-disableKerberosAuthentication" then - isDisableKerberosAuthentication = getArgValue(index) - wsh.echo "isDisableKerberosAuthentication: " + isDisableKerberosAuthentication - end if - - index = index + 1 -next - - -Set objService = GetObject("winmgmts://.") -Set oCmdLib = CreateObject( "Microsoft.CmdLib" ) -ComputerName = oCmdLib.gethostname (objService) -if ComputerName = "N/A" then - ComputerName = "" -End If -If ComputerName = "" then - ComputerName = host - -Else - wsh.echo "hostname discovered dynamically." -End If -wsh.echo "hostname: " + ComputerName - -On Error Goto 0 - -Set userGroup = GetObject("WinNT://"&Computername&"/Users,group") -Set Computer= GetObject("WinNT://"&Computername&",computer") - - -If (isUserType) Then - call createUser (user, password, group) -ElseIf (isFileType) Then -' outputFile = ".\createWinUsers.log" - Set fso=CreateObject("Scripting.FileSystemObject") - Set UserFile = fso.OpenTextFile(inputFile,1) - if Err.Number <> 0 then - WScript.StdErr.writeline Err.Description - WScript.Quit(Err.Number) - end if -' Set LogFile = fso.OpenTextFile(""&outputFile&"",2,True) - GroupsCreated=0 - UsersCreated=0 - lineNo=0 - - do while UserFile.AtEndOfStream <> True - Result = "" - - Data = UserFile.Readline - lineNo = lineNo + 1 - wsh.echo "Line# "&Chr(13)&lineNo& ": " + Data - UserAttributes = Split(Data, " ") - - UserName = UserAttributes(0) - Password = UserAttributes(1) - GroupName = UserAttributes(2) - - call createUser (UserName, Password, GroupName) - - loop - - UserFile.close -' LogFile.close -End If - -Result = "Done adding users." -wsh.echo Result - -WScript.Quit(0) - -Function createUser(ByRef UserName, ByRef Password, ByRef GroupName) - CreateUser = True - CreateGroup = True - isGroupMember = false - - if GroupName <> "none" then - isGroupMember = true - for each GroupObject In Computer - if UCASE(GroupObject.name) = UCASE(GroupName) then -' LogFile.WriteLine("Group "&GroupName&" already exists.") - CreateGroup = false - end if - next - else - CreateGroup = false - end if - - if isGroupMember = true then - if CreateGroup then - 'wsh.echo "Creating group " + GroupName - Set objGroup = Computer.Create("group", GroupName) - objGroup.SetInfo - Result = "Created group "&GroupName - else - Set objGroup = GetObject("WinNT://"&Computername&"/"&GroupName&",group") - end if - end if - - for each UserObject In Computer - if UCASE(UserObject.name) = UCASE(UserName) then - Wscript.Echo UserName&": already exists." -' LogFile.WriteLine(UserName&": already exists.") - CreateUser = false - end if - next - - if CreateUser then - wsh.echo "Creating user " + UserName - Set objUser = Computer.Create("user", UserName) - objUser.SetPassword Password - objUser.SetInfo - UserGroup.Add objUser.ADsPath -rem if GroupName <> "none" then -rem objGroup.Add objUser.ADsPath -rem LogFile.WriteLine(UserName&": added to group "&GroupName&".") -rem end if - Result = Result + UserName&" was created." - end if - -set objUserLDAP = getObjUserLDAP(UserName) -'Wscript.Echo objUserLDAP.distinguishedName - -if isEnableTrustedForDelegation = "true" then - wsh.echo "Will enable trusted for delegation" - call enableTrustedForDelegation(objUserLDAP) -end if -if isEnableTrustedForAuthDelegation = "true" then - wsh.echo "Will enable trusted for auth delegation" - call enableTrustedForAuthDelegation(objUserLDAP) -end if -if isEnableAllowedToDelegate = "true" then - wsh.echo "Will enable allowed to delegate" - call enableAllowedToDelegate(objUserLDAP) -end if -if isEnablePasswordNeverExpires = "true" then - wsh.echo "Will enable password never expires" - call enablePasswordNeverExpires(objUserLDAP) -end if -if isDisableKerberosAuthentication = "true" then - wsh.echo "Will disable Kerberos authentication" - call disableKerberosAuthentication(objUserLDAP) -end if - - -' Set objSysInfo = CreateObject("ADSystemInfo") -' Set strDomainOrWorkgroup = objSysInfo.DomainDNSName -' Set objUser = GetObject("WinNT://" & strDomainOrWorkgroup & "/" & _ -' strComputer & "/" & strUser & ",User") - - - if isGroupMember then - set objUser = GetObject("WinNT://"&ComputerName&"/"&UserName&",user") - 'wsh.echo "objUser.ADsPath " + objUser.ADsPath - if objGroup.IsMember(objUserLDAP.ADsPath) then - wsh.echo UserName&": is already a member of group "&GroupName&"." - else - objGroup.Add objUser.ADsPath - wsh.echo UserName + ": added to group " + GroupName + "." - end if - else - wsh.echo UserName&": not added to a group." - end if -End Function - -Function getObjUserLDAP(ByRef UserName) - Set objRootDSE = GetObject("LDAP://rootDSE") - strUser = "LDAP://cn="& UserName &",cn=users," & objRootDSE.Get("defaultNamingContext") - 'Wscript.Echo strUser - set getObjUserLDAP = getobject(strUser) - Wscript.Echo "DN: " + getObjUserLDAP.distinguishedName -End Function - -Function enableTrustedForDelegation(ByRef objUserLDAP) - const ADS_UF_ACCOUNT_TRUSTED = &H80000 - - '<<<<< Enable Account is trusted for delegation >>>>> - intUAC = objUserLDAP.Get("userAccountControl") - if (intUAC AND ADS_UF_ACCOUNT_TRUSTED)=0 Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_UF_ACCOUNT_TRUSTED - objUserLDAP.setinfo - end if - - Wscript.Echo UserName&": Account is trusted for delegation." -End Function - -Function enableTrustedForAuthDelegation(ByRef objUserLDAP) - const ADS_TRUSTED_TO_AUTH_FOR_DELEGATION = &H1000000 - - '<<<<< Enable Account is trusted for auth delegation >>>>> - intUAC = objUserLDAP.Get("userAccountControl") - if (intUAC AND ADS_TRUSTED_TO_AUTH_FOR_DELEGATION)=0 Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_TRUSTED_TO_AUTH_FOR_DELEGATION - objUserLDAP.setinfo - end if - - Wscript.Echo UserName&": Account is trusted for auth delegation." -End Function - -Function disableKerberosAuthentication(ByRef objUserLDAP) - const ADS_UF_KERBEROS_PREAUTH = &H400000 - intUAC = objUserLDAP.Get("userAccountControl") - '<<<<< In order for the function to work, we need to enable and disable >>>>> - '<<<<< Enable Do not require Kerberos preauthentication >>>>> - if (intUAC AND ADS_UF_KERBEROS_PREAUTH)=0 Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_UF_KERBEROS_PREAUTH - objUserLDAP.setinfo - end if - '<<<<< Disable Do not require Kerberos preauthentication >>>>> - if intUAC and ADS_UF_KERBEROS_PREAUTH Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_UF_KERBEROS_PREAUTH - objUserLDAP.setinfo - end if -End Function - -Function enableAllowedToDelegate(ByRef objUserLDAP) - '<<<<< msDS-AllowedToDelegateTo needs to get set >>>>> - strdelegateSPN = "HTTP/s4u_backend_service" - objUserLDAP.put "msDS-AllowedToDelegateTo", strdelegateSPN - Wscript.Echo UserName&": allowed to delegate." -End Function - -Function enablePasswordNeverExpires(ByRef objUser) - const ADS_UF_DONT_EXPIRE_PASSWD = &H10000 - intUAC = objUser.Get("userAccountControl") - - '<<<<< Enable Password never expires >>>>> - if (intUAC AND ADS_UF_DONT_EXPIRE_PASSWD)=0 Then - objUser.put "userAccountControl", intUAC XOR ADS_UF_DONT_EXPIRE_PASSWD - objUser.setinfo - end if - Wscript.Echo UserName&": Password Never Expires." -End Function - - -Function getArgValue(ByRef index) - 'wsh.echo ">>getArgValue" - if Wscript.Arguments.Count > (index + 1) then - getArgValue = ArgObj(index + 1) - 'Verify a value was given instead of another -option - dashIndex = InStr(getArgValue, "-") - if dashIndex = 1 then - call usage() - end if - else - call usage() - end if - 'wsh.echo "< | -user -password [-group ] [-enableTrustedForDelegation | -enableTrustedForAuthDelegation | -enableAllowedToDelegate | -enablePasswordNeverExpires | -disableKerberosAuthentication]" - Wscript.Quit(1) -End Function diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/deleteUserSpn.bat b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/deleteUserSpn.bat deleted file mode 100755 index ff086e0dc8b2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/deleteUserSpn.bat +++ /dev/null @@ -1,5 +0,0 @@ -set USER=%1 -set SERVICE_NAME=%2 -set HOSTNAME=%3 - -setspn -D %SERVICE_NAME%/%HOSTNAME% %USER% diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/localhost.keytab b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/localhost.keytab deleted file mode 100644 index d1cf66bb1895cf1148167f769d3410c7be341708..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 70 zcmZQ&Vqjo!U|?e4bBhdeH8j-obn?}6_V;CA@dybCVBpNjPfpCq$S*DdDq{p True - Result = "" - - Data = UserFile.Readline - lineNo = lineNo + 1 - wsh.echo "Line# "&Chr(13)&lineNo& ": " + Data - UserAttributes = Split(Data, " ") - - user = UserAttributes(0) - if isDeleteGroup = true then - group = UserAttributes(2) - else - group = "none" - end if - - call removeUser(user, group) - - loop - - UserFile.close -End If - -wsh.echo "Done." - -Function removeUser(ByRef UserName, ByRef GroupName) - 'wsh.echo ">>removeUser" - userDeleted = false - groupDeleted = false - for each UserObject In Computer - if UCASE(UserObject.name) = UCASE(UserName) then - Computer.Delete "user", UserName - wsh.echo "User " + UserName + " deleted." - userDeleted = true - end if - next - if GroupName <> "none" then - for each GroupObject In Computer - if UCASE(GroupObject.name) = UCASE(GroupName) then - Computer.Delete "group", GroupName - wsh.echo "Group " + GroupName + " deleted." - groupDeleted = true - end if - next - - if groupDeleted = false then - wsh.echo "group " + GroupName + " not found" - end if - end if - if userDeleted = false then - wsh.echo "user " + UserName + " not found" - end if - 'wsh.echo "< (index + 1) then - getArgValue = ArgObj(index + 1) - 'Verify a value was given instead of another -option - dashIndex = InStr(value, "-") - if dashIndex = 1 then - call usage() - end if - else - call usage() - end if -End Function - -Function usage() - Wscript.Echo "Usage: removeWinUsers.bat" - Wscript.Echo " -file -deleteGroups| -user -password [-group ]" - Wscript.Quit(1) -End Function \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/setUserSpn.bat b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/setUserSpn.bat deleted file mode 100755 index ee84045ccc92..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/kerberos/setUserSpn.bat +++ /dev/null @@ -1,5 +0,0 @@ -set USER=%1 -set SERVICE_NAME=%2 -set HOSTNAME=%3 - -setspn -A %SERVICE_NAME%/%HOSTNAME% %USER% diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/kerberos/jaas.conf b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/kerberos/jaas.conf deleted file mode 100755 index 14705ef5647f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/kerberos/jaas.conf +++ /dev/null @@ -1,14 +0,0 @@ -ibmKrb5Login { - com.ibm.security.auth.module.Krb5LoginModule required - debug="true"; - }; - -sunKrb5Login { - com.sun.security.auth.module.Krb5LoginModule required - debug="true"; - }; - -sunKrb5LoginRefreshKrb5Config { - com.sun.security.auth.module.Krb5LoginModule required - debug="true" refreshKrb5Config="true"; - }; diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/key.jks b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/key.jks deleted file mode 100755 index 88e7382862184af789add632ad8de8dca9a193f5..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 2232 zcmcgt={uB*8-C}VF&No*!`PWryfpSTOO&!p*_RArj5WuWP}5{P%6>=~MU;#z9U>)L zvL0EBAxjx5y9PPVxqjz5=P&quxIaAi{d{5U{_&eAyfC5grhB zSbGI0zBB{?CK!}}*oQcfsAEVN0;T|R!(dDRA_4JbD0`H~R}osQsE{RuQ4uE-Ls8>5 z87)ToADu##7h!hsoda3b71=yuH4*Y7-v&#j%YNnrH+Swv;uzOe#;lkm<3Pzq9t}6V zpG&UEG1E_lL9@l?D%TG}W9r7>pQ-njzp}mQ%;)uSmZ@x5qU2{FggFX5{B3xLRN@#< zU6%9>HWsAgtWjE7tvg5M$-NUIQmqhW5yAvr;CmZmaEtq4W`xL_#vhc~9^G(RS7#VL zRtC@!Iv#pIg?x=hkPviDwC?HMH+ zawg{-D?Fd{Y^akj2q3zXmgn6>hQ`GvL_*A`3s%NxD~_1DD&HrKy6fn+l6Ut_)uUP` z+}&j~mP@+m>n8w#W6P>PqqWX{%OV6*^}nuIqftQoseyBi2<_?PUg|YyL++mt@e*gwKEdCj<>E-je}CZad<3>Yegp_ zbX8?cZmE*FbPHm&+pCCrL!H`1UP{rKoKnAAhJ=s@tNf1lCJwVJl`YDmzw5c*SX{h% zxw6C)Z{^^7@JUn@`}VbPIXsHc_6iv3RE+sFT>qUM(GgN99mmjp8f@HlsTRcN#TN(E zHy>LZuG83|Ri8gqjuSj0ZJ(E^m+hn)z12hqSjjRC$rhfXdTJ@B4&zX6SKyv|F(%H` zDxI>oe;>8>$8lHaLP?hauNYap+UI@4{!GhHBuB@qyu25Wk;X!`viStg**mSdrLlKp z*=eosLf$`_9h92U`Vi5hs)r-(q`LIV;2v<*eu(0B4ll5I?(TlX?6mb;;zY_^n3WEZ zZ*;mWzkgzs*ES`7l3i@YzDNJI>DKlfy|bS?lGWbLg5d1B^tp?Bqx=%BUnGLV#Q1BJ z;oVTw_R*AqA4ti~O>eRF$>eyrZY|bX#Bh0pxAP3X!g{U;L8p_+ja?irt&(;c`1i@g zDyLt2kmehDqmx@QzBAc4*$_Sl<0DVe5&OfJ>_k(uqvvdW9%C|Xav|qmFb+~BWBC~# zIdfrOw+`q|nF=XJMw@E~#d*oJirSUl^qf!=gUwg%-32c_&yQW-ZKLF0PdQ_>M0@Tq zpt)C}xN`|h=6~g>>(WYE43%gdmp%a-h0K~fQYoF)4DYHed#muu z?UuOg{O_(a@LVjWzz~*%!#3+XQXLY>8F~(`&NGA#N1ltC@#~;ql-b6#xN>F8R_p~f^JqfP11X=B;;2Zz&&8qgAP3EC&enH)54d3?d`z9nsC-lQS?0= zy7im6>ytG+kzd`^92;|c>zT$#AtCjC{nOPTf7a+C|J9{%`q{rPBhy7iRY(&6;6x|^ z?hhq^wncCd27-vQlPAI;b|k9;$&9qk4ui2V0g$&c8^nr)+ar*?V0fr9*Wvj*ELeD% z?F0P-i4lSSFwFllMb6L$2I$10SkpYsX4xqx+kJvlL z+-Xo>z4rPUI@N7aS_9kPp7Z(-mL%b*;#lf0F){8oA<5d(4FQo~DjO1qcuQq+xtq`I zPW7$O)%2YU$A!~sLaF>Wq$~s&4@M|IOn6Ol5>{82b`|-PbV&3L+~j=;Aa~IKOhcDV zIxOc}o~_+4ThQJ8#G+W}(4od58mUZpq_lE{9!)T^F?wjp2Et(gj3Nn%Lt=+Z6yrb$ zAoxc4?<9w{3@LblR#YE?3&R)H+fSlBbBLZLW0{hj4T<+%DjLejG-Ss`$rUa11S@HZbHjPAGFY;u(Dw4hI1 zeWJKvH_wF673o&BpGZb>VYuOTl+bsqb)Cl`8%O7DL)H diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/ltpa.keys b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/ltpa.keys deleted file mode 100755 index e0e7d511ac36..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/resources/security/ltpa.keys +++ /dev/null @@ -1,8 +0,0 @@ -#Sun Jan 15 15:01:21 CST 2012 -com.ibm.websphere.CreationDate=Sun Jan 15 15\:01\:21 CST 2012 -com.ibm.websphere.CreationHost=localhost -com.ibm.websphere.ltpa.Realm=PreGeneratedLTPAKeys -com.ibm.websphere.ltpa.version=1.0 -com.ibm.websphere.ltpa.3DESKey=xpUAUsH4SZc+VuiAqzL+Tz+MfBmb+6vv3/cGjIn+mR4\= -com.ibm.websphere.ltpa.PublicKey=AMan4Qo5MKIeYf26TJbTZwRdYai7rWRVXDwy/6XI1iq+CVxny1O74rE4cn7wXalID05hKwm/HUxvFd72Y3dABzL1bTUpl1uE6SQNePrcdrQC8rmtichsdvY0baiGYexURYP7fbHF5Z70RfQGCPYnuZTB9jsHdh4HJlrOlsx6K2mJAQAB -com.ibm.websphere.ltpa.PrivateKey=TkjZeR/1L6khA7UKNjBRI1T+nbwEWXv1AWVSOCEgpKfLvw8iAkIc7+8I2zfc3j88XciTxDuagepUDoWCXHJ1ithSptZSLnHBASD7Ki1dLTKY7jszPXmIIwoa8YaQFtuuNeSJ7r6r8krSB5ml5sk7aTF0Sed8TFrx1aDEQRIZCovZV8BQX29bBZC99gTqk3chCpcOVRqcxvQRGzdP0PenvaA9afeflV5t4Iw8errfmHjedNVDog90ZVVAeecO+ZLqn7yAHh98ZTdV9IEVyqnFI7XQljrMJsNt3zl/tB7ktQ6VuyxJmlQdDbmvJ+F6DZeR9lVC991a/Ks0i1VKVOrwhPxJYLX2Xz7MWpLu09pwapo\= diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/basicauth_war.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/basicauth_war.xml deleted file mode 100644 index d07c773302f1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/basicauth_war.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/formlogin_war.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/formlogin_war.xml deleted file mode 100644 index ddda097b963f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/formlogin_war.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml deleted file mode 100644 index db9b4a7ca87e..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoauth_war.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoauth_war.xml deleted file mode 100644 index 4e85ccf0c448..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/application_definition/spnegoauth_war.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/basicRegistry.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/basicRegistry.xml deleted file mode 100644 index bd844e2f9599..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/basicRegistry.xml +++ /dev/null @@ -1,26 +0,0 @@ - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/fatTestPorts.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/fatTestPorts.xml deleted file mode 100644 index 4eeb682be8f8..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/fatTestPorts.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/host_info.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/host_info.xml deleted file mode 100644 index 3ccecd83fdf1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/host_info.xml +++ /dev/null @@ -1,16 +0,0 @@ - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/keystore.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/keystore.xml deleted file mode 100644 index b0c0899bb845..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/configs/keystore.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml deleted file mode 100644 index beb49615313f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml deleted file mode 100644 index 282b6f4e646a..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml deleted file mode 100644 index d54e5715869e..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml deleted file mode 100644 index 0936d398da07..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml +++ /dev/null @@ -1,30 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml deleted file mode 100644 index ca91d9b18ffb..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml +++ /dev/null @@ -1,34 +0,0 @@ - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml deleted file mode 100644 index 8edbb2d8cdd1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml deleted file mode 100755 index 29be86488048..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml deleted file mode 100644 index db052cd6e44f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml deleted file mode 100755 index a291e20d9235..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml +++ /dev/null @@ -1,31 +0,0 @@ - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml deleted file mode 100644 index dbaab7203795..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml +++ /dev/null @@ -1,31 +0,0 @@ - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml deleted file mode 100755 index 158c68392f40..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml +++ /dev/null @@ -1,38 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml deleted file mode 100644 index 66c8aba503fe..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml +++ /dev/null @@ -1,38 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml deleted file mode 100755 index ada4e785b822..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml deleted file mode 100644 index 12a10cb61b49..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml deleted file mode 100644 index 450bed317537..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml deleted file mode 100644 index 38f98367bc69..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml +++ /dev/null @@ -1,86 +0,0 @@ - - - - - appSecurity-2.0 - jsp-2.3 - servlet-3.1 - spnego-1.0 - securitylibertyinternals-1.0 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml deleted file mode 100644 index d32dcfd0b0c1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml +++ /dev/null @@ -1,21 +0,0 @@ - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml deleted file mode 100644 index 95a14ba91530..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml +++ /dev/null @@ -1,21 +0,0 @@ - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml deleted file mode 100644 index e8dff019e172..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml deleted file mode 100644 index 450bed317537..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml deleted file mode 100644 index 2494e7d4b523..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - appSecurity-2.0 - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml deleted file mode 100644 index da2ae8b6f8ea..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - appSecurity-2.0 - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml deleted file mode 100644 index c8ccff706c41..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml deleted file mode 100644 index 1c2776b2e8bc..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml deleted file mode 100644 index b724a1c935c7..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml deleted file mode 100644 index 58f25885a89f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml deleted file mode 100644 index a95289e13108..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml deleted file mode 100644 index c05426c740a2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml deleted file mode 100644 index d763e7e0af9d..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml deleted file mode 100644 index b5a3a6b3298a..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/constrained_delegation.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/constrained_delegation.xml deleted file mode 100644 index ddef8c7bcefc..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/constrained_delegation.xml +++ /dev/null @@ -1,21 +0,0 @@ - - - - jsp-2.3 - servlet-3.1 - securitylibertyinternals-1.0 - constrainedDelegation-1.0 - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/no_spnego_feature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/no_spnego_feature.xml deleted file mode 100644 index 560dd159e811..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/no_spnego_feature.xml +++ /dev/null @@ -1,19 +0,0 @@ - - - - appSecurity-2.0 - jsp-2.3 - servlet-3.1 - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_feature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_feature.xml deleted file mode 100644 index 84c72b056a83..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_feature.xml +++ /dev/null @@ -1,19 +0,0 @@ - - - - appSecurity-2.0 - jsp-2.3 - securitylibertyinternals-1.0 - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_features.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_features.xml deleted file mode 100644 index d864804a7674..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_features.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml deleted file mode 100644 index add0a5a708fa..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/servlet_3_1_feature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/servlet_3_1_feature.xml deleted file mode 100644 index 2544637f3d63..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/servlet_3_1_feature.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - servlet-3.1 - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/spnego_feature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/spnego_feature.xml deleted file mode 100644 index 183f1d4665a3..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/features/spnego_feature.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - spnego-1.0 - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml deleted file mode 100644 index 7f827b94c48b..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml +++ /dev/null @@ -1,28 +0,0 @@ - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml deleted file mode 100644 index 16845d821d09..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml +++ /dev/null @@ -1,33 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml deleted file mode 100644 index 30a7289ab615..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - jwtSso-1.0 - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml deleted file mode 100644 index b09c900c0f77..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml deleted file mode 100644 index 5506ddb07795..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml deleted file mode 100644 index 9861be1ced89..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml deleted file mode 100644 index 4f7f966520e9..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml +++ /dev/null @@ -1,20 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml deleted file mode 100644 index bf623ff8cf42..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml deleted file mode 100644 index fa1644da4fe3..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml deleted file mode 100644 index 8aa3b369a732..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml +++ /dev/null @@ -1,26 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml deleted file mode 100644 index 6035fcbd6a90..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml deleted file mode 100644 index 827a927396e2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml deleted file mode 100644 index 2a6b8544e258..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml deleted file mode 100644 index f4398e67924b..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml deleted file mode 100644 index 93cd12ee92cc..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml +++ /dev/null @@ -1,27 +0,0 @@ - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml deleted file mode 100644 index 6be8ed55b825..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml +++ /dev/null @@ -1,28 +0,0 @@ - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml deleted file mode 100644 index 60bce0a2763b..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml deleted file mode 100644 index ee30c90b5a06..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml +++ /dev/null @@ -1,20 +0,0 @@ - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml deleted file mode 100644 index 4d1c83bbbb6f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml deleted file mode 100644 index 67e39f145333..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml deleted file mode 100644 index 94a3733dfc9f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml +++ /dev/null @@ -1,30 +0,0 @@ - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml deleted file mode 100644 index 94d74923a0f2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml +++ /dev/null @@ -1,30 +0,0 @@ - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml deleted file mode 100644 index 34dc4c1a41e6..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml deleted file mode 100644 index 96aa7ecc60ae..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml deleted file mode 100644 index 42bd730590f6..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml deleted file mode 100644 index c2f35ef76ca0..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml deleted file mode 100644 index 97343a8a01a8..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml deleted file mode 100644 index 1d5f7f43e468..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml +++ /dev/null @@ -1,19 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml deleted file mode 100644 index 450bed317537..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego.xml deleted file mode 100644 index fa03ab11894a..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml deleted file mode 100644 index 665ba42ae8fb..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/standard_config.xml b/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/standard_config.xml deleted file mode 100644 index 410bd547ef17..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.1/publish/files/server_modules/spnego/serversettings/standard_config.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/bnd.bnd b/dev/com.ibm.ws.security.spnego_fat.2/bnd.bnd index c8c3d5db2291..5ea3962257b6 100644 --- a/dev/com.ibm.ws.security.spnego_fat.2/bnd.bnd +++ b/dev/com.ibm.ws.security.spnego_fat.2/bnd.bnd @@ -28,6 +28,7 @@ fat.project: true com.ibm.ws.security.authentication.filter;version=latest,\ com.ibm.ws.security.jaas.common;version=latest,\ com.ibm.ws.security.kerberos.java8;version=latest,\ + com.ibm.ws.security.spnego_fat;version=latest,\ com.ibm.ws.security.spnego.fat.common;version=latest,\ com.ibm.ws.security.token;version=latest,\ com.ibm.ws.security.token.s4u2;version=latest,\ diff --git a/dev/com.ibm.ws.security.spnego_fat.2/build.gradle b/dev/com.ibm.ws.security.spnego_fat.2/build.gradle index c592f92de0f1..25cc1c7db771 100644 --- a/dev/com.ibm.ws.security.spnego_fat.2/build.gradle +++ b/dev/com.ibm.ws.security.spnego_fat.2/build.gradle @@ -1,5 +1,5 @@ /******************************************************************************* - * Copyright (c) 2020 IBM Corporation and others. + * Copyright (c) 2020, 2021 IBM Corporation and others. * All rights reserved. This program and the accompanying materials * are made available under the terms of the Eclipse Public License v1.0 * which accompanies this distribution, and is available at @@ -36,6 +36,16 @@ autoFVT.dependsOn ':com.ibm.ws.security.spnego.fat.common:SPNEGOTokenHelperFVT_E autoFVT.dependsOn ':com.ibm.ws.webcontainer.security_test.servlets:war' autoFVT.doLast { + /****************************************************************** + * Copy spnego_fat files. + ******************************************************************/ + copy { + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files') + into new File(autoFvtDir, 'lib/LibertyFATTestFiles') + include '**' + } + + /****************************************************************** * Setup server: AuthFilterElementTest ******************************************************************/ @@ -51,7 +61,7 @@ autoFVT.doLast { rename 'basicauth.zip', 'spnegoauth.war' } copy { - from 'publish/files/server_modules/' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/server_modules') into new File(autoFvtDir, 'publish/servers/' + server + '/imports') include 'application_definition/**.xml' include 'configs/**.xml' @@ -60,7 +70,7 @@ autoFVT.doLast { include 'spnego/serversettings/**.xml' } copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } @@ -71,7 +81,7 @@ autoFVT.doLast { ******************************************************************/ server = 'com.ibm.ws.security.spnego.fat.setup' copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } @@ -86,8 +96,8 @@ autoFVT.doLast { into new File(autoFvtDir, 'publish/servers/' + server + '/apps') rename 'basicauth.zip', 'basicauth.war' } - copy { - from 'publish/files/server_modules/' + copy { + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/server_modules') into new File(autoFvtDir, 'publish/servers/' + server + '/imports') include 'application_definition/**.xml' include 'configs/**.xml' @@ -97,7 +107,7 @@ autoFVT.doLast { include 'spnego/serversettings/**.xml' } copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } @@ -113,7 +123,7 @@ autoFVT.doLast { rename 'basicauth.zip', 'basicauth.war' } copy { - from 'publish/files/server_modules/' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/server_modules') into new File(autoFvtDir, 'publish/servers/' + server + '/imports') include 'application_definition/**.xml' include 'configs/**.xml' @@ -123,7 +133,7 @@ autoFVT.doLast { include 'spnego/serversettings/**.xml' } copy { - from 'publish/files/resources/security' + from new File(project(':com.ibm.ws.security.spnego_fat').projectDir, 'publish/files/resources/security') into new File(autoFvtDir, 'publish/servers/' + server + '/resources/security') include '**' } diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1.jks b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1.jks deleted file mode 100755 index c0a773f3652da61c23a94ca71ad861a4682bca62..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1140 zcmezO_TO6u1_mY|W&~r-oRq|Z(&E%2L!gN9$NpDmfONk>6Jxgl9~+l88zT#&7Ly<& zBP#<-6JxphPrju6R~r()`&{!dncST%C9J>2IJro*bDy;DDbbD7DtG&?EG@K~I$OK! z>yM4==Lso=Dn0q}H%sdGD(f%x0m%=iB(1#}wV!j|+QJpjcK(rk&m-LV_sf*6!ba2l zqFNScUoV;e{Y8cykI{}}ldh;%Zm3h~tvb7CW`qRKjVU!z(~r9TeCd^7>AZ$>_OHmV zwt9blCi2K!=R7_!A%BdwaX0{#H-iPjeS$y|j zez(ITlPT-}`LL_Mo9ODEr@cG9R7`)H{yUxvRSIj?+_H>N4obDSxa-otNeU@{=iiyM zDu`A0I6v?CIN2|OCHKt5W?nBP1u$gw!FS+rUB zq;FB~t%Qij2m4$9YF)ptqw~ILzx7&8_0?C8UlflrIE3Lp@~71IIj_iYX;?#ZeSDRc3>LP zfjNp1$dPAiY-IRbAKWNgDx?{7-)oNEnM(46ay)(x^I`Jd7fwr9@_Sh{5X{1+_M0!oMccdxwuZ~HOnAJ*Z| zkF8iH%Fpt<`P=2Aa)+5rLxiKmCK`P!{k%>)@w(RgPfE;^b1!-@9%m9|n4S>OFRILa zX49mdO^aT)aDRx9`3iE{_lFBwug$i-cY4q27_%MWJ1eKG-~G$#RnyOKA8uRrru4wb z@V;GFBK@BgvI{geZ1EH;RDR*3Att>2Jf~65iDeIM#HzYOYI-#uEM6z4y?I&b#Jt7z z+`kk}lRo}Vs$x{JKC|TGz7>HJI#)E`e;D<2KHH@3w77=qP}LMhAM1bTJ++t{TNs!c z8}xYWdG_-(owPm4Ro!I&IQN~i#vJ{(Q6?L2i=SL*{O8~Ol!QeKtd(si9@^+IwfbV$ zr%fpgzUt3!OJAF^;eP^K!b2Sv{y5&M=XV88JA8P*>btvb;p6hDp^tMtc(Hpw}Qu~X>`i=e0f1geed3!^S_d=hFu9Mkj;l2saQBo4KK7)Y{lSpA{^Vh)Dhu^yh zY8^gzdGEHu#+o!Hk?M~wZ}+x4D)bx^`gE=Dp26Kv){D2fYwvO!?|dilMXNRQ9^c3F IS7xsO00WWThX4Qo diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1AD.jks b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1AD.jks deleted file mode 100755 index be7851e1321b399002b2f12cc6e29e5dca7b21d1..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1302 zcmezO_TO6u1_mY|W&~sIoRq|Z(&E%2!^9MznEA5`C!hkxeuE~)ZUa6xE^RhO7Dg>5 zK}JSa29_qqa&bZLy9|fyWfaOUm&^SQY?sSjXR+$rnz>fH8(8oBtLeD)wkt44B(I2H zf7gtmez#%P61f`uH))nYKoHyq{f%vim@BTTkNxv$ZaVC52(bZ>?j~(5&are@0 zU5DmfHM?8qoWK6Karzs@3q?y;+LdJQn)TJk%zRs6c<|2yKP;qWRdaLAg9l=nQsmT8>igv3=sdZ z{dx1}qW;+nA8HvLZ!Th;qgMGHxk8>6*%&ZIs^@hR*f^1xzlhisVf6_@| zloVr5&d%any z5y+8eYHVcqTOZsgTPma(bl+=^-kT@SzX@&+vU%^qa9Ga1VOyYDrfaN&QsD1M+un#@ z`;UIzW$^9v?9iO+jn)maCi$Pz61Hd03|P8k{`?m#)dEU~{CBUs{%`v+=^xhN&yTHG zCd$w9yZPJYqjHCtOhbgD#3mYjEB(AqJMp^K`%g;Dl5;P5FdkKL;f;X5m*tl$01>Q&Rva35}4_NMf}$nd^h zS0eqN6|xI7Hf-?}D^z~rqah}|{XC~p&xvIZZN#d&Luz_89xPrbr@eVu>BPLn_1wP{ zO_M(UPO4&5u|BipQL1bMjz{c=RLKU8(SEd8XH{a zZPo1gz5AA|@e7WWZs}z{W=K6<8b>*K1656&stp5G;2x#L<*tQSg3XVzyh&|wlOI=Ey0jgs=|M+`Sk z{(tI(X&^()awd_`?fjd=?$5olHh$-R6*ak+Nx$tE-xB!Hz$5nf#=-x`svhop7+^1> GZ4UriG!?-B diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1Invalid.jks b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser1Invalid.jks deleted file mode 100755 index 8f0b8c92d1fd3bc0696b75085b3078f1b4aed611..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1155 zcmezO_TO6u1_mY|W&~q_oRq|Z(&E%2!_2(0#GK3&poIA|lP4uWy5FFQvD<);jZ2%2 zk%du{o~`M(SwjvjjD zXy+RtWshOF4Uv0U)PyKm$(v{=H?iJCWzJ9tO{pXK~YRHzwK4N$8-+%gx&*}8; zsWQF|y$kk6&hpedy6E7wvW?5O+|RGjVV^QZ>)OS3$!R6R zb8frvJMGNlzu))bfJ$*K@B4Ljk&hHV-z?qylVu@CcAN8-_vWh>_xWh9*`xVq!n$e? zN2QQk-17^$UvB%az-7Hpev!P?#DhUkg!CVs-0hKYDJ^c9tm5u_s)muRKi5cSWvjl~ z8T+|ae9zg*RyK7rZ>{cKo6-U&5?{p!-jd_#Kq+McMz54&0{YSqG-^qOV=ziy> z-W4wlde_9aA=tsa~Y= zx!LKiv#Z*YEgDL~ObHdakK8ssr? zyhb3dA(Ts=p-qh2foVwx<~T+mN1my%k>PKBaHDLgkY><*uQ_^eo;?31xIM_`y$i!( zIs1lffohqqu?|XszawpXBYy2a`gNDVx6`vjbFMd9H^`dge@aW(o;@>Q>5}>LU$9gQ zC>`?Oz4H3M?Z>2lScgA9wqltmKg;jtZss$WDKSgV zz39PsoJo{ndO|?Is51ANO_O#uEqdL;{UJi;E68czA1-LUHrw{z={>7s%yxwDtemob z_b;ngO+UkZxNX^+(gP#I`*vN4^nX^!F3{Mp#Z#$nDF-VoJKt-mOZo)tLhG^ z>D73!c%7W~=4GW5^A^{0|57wf`uIDkic!V-%#x4$Rs>GyT+w|0Vbs(4Y?Hdv;u@+$ zRZ|#!tpA<&)M9RIVPI-(2>4ev`J&T`Z_#Y)&+g3RKJzhQ@_p@Nv(>!!XirjiUFGU` zY{mX80YPz-zxyxk&0hR9a3V*}j6#EpX(h5oPgZ;gFFMBMrD&8N(6;ns%Ku*>^eiyFVC`5WEv?D+T*B}Fmo zGZ^SFiA0@sN3%!^`N*6s+4%w3&9Ol=eQuOs`xchsr=ta`I WW*8^8B>GA{m>)1-_T<8t} diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser2.jks b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/clientcert/LDAPUser2.jks deleted file mode 100755 index 508959ab266911f7f64f4dea688e1dd69b10079c..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1087 zcmezO_TO6u1_mY|W&~r-oRq|Z(&E%2BcO=+U9T5&fONk>6Jxgl9~+l88zT#&7Ly<& zBP#<-6Jz;5yq`Y*i8Ig9C3o|uO;dVnG1oF=yImI7!=>+b zCWhTQdbpui_5GnOF~0s{^M83?vHH=Rpr-RmaMn7v;A_1fraZp6v`Dn>UfJrxxaY@$ zB|A3R?wnv&*WaJ^S|iUuaCLUz^n;zPThph>Jp2vfl-t=uMv=IUa7Z9gXc!#e!=u@%ci`B{E9f4h8C?l6;Sh;WqH zM5Aw|pVw(8Ue|j6Nr_oKz?hg?%UqMd${%}F- zwb{1!PVZSAW40rFXXTXjyMI}|YWf-O!)?pnlpYuv-nZ*Yr2n%*c7eu*EuLb9$}fC0 z#Duq>=QQd$vFxFZSXFmOO|Qm-#p~p>H!mxln76o|`ErxtT#D+980avGRH#Hp_7^{q5Y$s**!s01FnQg}b|w)e-oo0n-;H~h lWmi%F1? zk(Gg^iLrb`@9}xF`TFy}{MeUV8hFAu;`&8_)ZR14wLiLbLsaDO+Hdb|3;J<9$9bl?-5tB&6;g_E-EqCJ8e$e#?CiAdZ%@@ zen>^OYvcvzD*3btCn~Cr;PMxACagD=krH;ZG;lDdd!X^CfTwT52{y$~(C&)iakn{f}Lc zyCmfQ-bgmt10?8;{aywUHji@_EX=G72Kt8F2Apinp)72|OrgPsJO*4K4wo>q zr<1RtkbwY*$1Ke0em&~94f~8tO>5%{KmDm4mKPLUdI{f*u z70X2VS$;QvyL?pcFq3JBaFp0Yqi?03*J&qS*Lwd+iCJ>)MGwZ~Ori|a69W20mATJs znzXZN(d!oO4-qn7K~DSra6#*}*|zsi?^zvVwj+FJ<&^cie_6e1`Wf!SZOh)29vB(k zx9duz|Fc4NfyRa{o??Z{FMKq_gtwpPH0n9A?4gZVRd+~Duf~JL>*TaIFDspxx454B zm!fIX$KOd+j4IY=mVDf|B5*?Iist(dqn^%Zo79~a*H9g*n!@N~{qMY|7IR}O1IQh> z8f?;>w@S!5T7M8NoSCH@Veop91CzUMef3uJzCZVV*-rL%G&1>Na!>ti%eA^~A$_ZQ zrzx5SPx>^i$WHTpbq?Q&(wbfog^8u_I{3B!=wCA|{jkl&%faghx2VLsUz3)&UNz_x zSvax9qm-dIas+HJ z4=4H;^&MP#T&%bv&tOWr>gvbmGdUfK8;f4eoy0M%_j+Dy%F?RI8?Me`KH=6i&H8-! zth;NQ+}I*AsFvtr3ByXpLCy8k7oW;T4B93r?aC-t2{O11r3(Y~7tg661MAG4i){CaOt z$kN^g8K(;GY^j`+7VA2z_@>hOy(~N{7oX}|u%BUHQ(BHymY;0DtcdhV4L|dTkLo(+ zZQvByq^Tfpv?_6`$LH>~{aOqX>8_%|dRJJ*PCv6g_wlU7G0hIkz;$fb+$S&owIhEv z_w;RwIu2_bb2t9j5Vy&4!|crc6ZpOwY~MU($##|Wk2(f+ni}g3z;VSIp=WAf35>n@ z22D(}fjDvjGZP~d6N}%~lneuIHg>Hxk8>6*%&ZIshKAe*oNUaYENsF|p}~ec23#Nx zmoT%ZldqwOfe?ttEDVeMP+;U6$cghB0)dgGk+Ff1fkBiwuMvoA2IZ1tWE10dU^>!) zIgAm=k!NabWcXVj+$dWrq#1PIYmVNVC(pkLZV$3~@4|3c&c0z=pjxJDtboa>F&4YDTrpVAVxXU_~+x@7+R7cA8RN{9S+ue|Ie~6Iz3Ub=_hYMP-&9=RFde7<@vmN0(E2pgA{mbfA)6Z}pZd>-I^uWmQ zzFk)${ht-G3p6%t@f0gme&M4bCcOPTr%}&|We;t{s=7mJdNm#_UMHu$d0FYiyv6n0 zzZ6ZAKK@RsVpOp{v*hEx6@e2vS2W*$81-~M+obNaxQ6Ob)f7e_>wo7xwU`@Q7?>Ix zoK|knWLoFgRT_1uG;5Zm z^CMe*-H#s+I=MdVHmh3ymu^`TsW}@=SGFr#Zri@>kn1tUt%cW@G@dG%62;>h|9>KD zw>VSFN8cwNd#+Dp4;Et2Tx!)djp5#$qrwVxEXhw%QWLX2gMki{h-eSP)&QWJR{dhYYBdrfOU H*cbo+c6iv2 diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp deleted file mode 100755 index f22b3109c05c..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithBadContType.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My NTLM custom error page. - - - My NTLM custom message - SPNEGO service detected NTLM Token. -

Please login to the application using the normal login page. - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp deleted file mode 100755 index 10fc952bc017..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/NtlmErrorPageWithContTypeAndEncode.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My NTLM custom error page. - - - My NTLM custom message - SPNEGO service detected NTLM Token. -

Please login to the application using the normal login page. - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp deleted file mode 100755 index f59268d5dbc4..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithBadContType.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My SPNEGO custom error page. - - - My SPNEGO custom message - SPNEGO service doesn't work on this client. - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp deleted file mode 100755 index 232d704440de..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/SpnegoErrorPageWithContTypeAndEncode.jsp +++ /dev/null @@ -1,9 +0,0 @@ - - - - My SPNEGO custom error page. - - - My SPNEGO custom message - SPNEGO service doesn't work on this client. - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp deleted file mode 100755 index d9d770825f61..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/myNtlmTokenReceivedErrorPage.jsp +++ /dev/null @@ -1 +0,0 @@ -My NTLM custom error page.My NTLM custom message - SPNEGO service detected NTLM Token.

Please login to the application using the normal login page. \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp deleted file mode 100755 index e359bc2180e6..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/errorPages/mySpnegoNotSupportedErrorPage.jsp +++ /dev/null @@ -1 +0,0 @@ -My SPNEGO custom error page.My SPNEGO custom message - SPNEGO service doesn't work on this client. \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/internalfeatures/securitylibertyinternals-1.0.mf b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/internalfeatures/securitylibertyinternals-1.0.mf deleted file mode 100755 index 604322516617..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/internalfeatures/securitylibertyinternals-1.0.mf +++ /dev/null @@ -1,10 +0,0 @@ -Subsystem-ManifestVersion: 1 -Subsystem-SymbolicName: securitylibertyinternals-1.0; visibility:=public -Subsystem-Version: 1.0.0 -Subsystem-Type: osgi.subsystem.feature -IBM-API-Package: com.ibm.ws.security.authentication; type="internal", - com.ibm.ws.security.authentication.principals; type="internal", - com.ibm.ws.security.authentication.utility; type="internal", - org.osgi.framework; type="internal", - com.ibm.websphere.ras; type="internal" -IBM-Feature-Version: 2 diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/addSpnToKeytab.bat b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/addSpnToKeytab.bat deleted file mode 100755 index 897635ce751d..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/addSpnToKeytab.bat +++ /dev/null @@ -1,9 +0,0 @@ -set USER=%1 -set PASSWORD=%2 -set SERVICE_NAME=%3 -set HOSTNAME=%4 -set KEYTAB=%5 -set REALM=%6 - -setspn -A %SERVICE_NAME%/%HOSTNAME% %USER% -ktpass -in %KEYTAB% -out %KEYTAB% -princ %SERVICE_NAME%/%HOSTNAME%@%REALM% -mapUser %USER%@%REALM% -mapOp add -pass %PASSWORD% -crypto RC4-HMAC-NT -kvno 0 \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createUserAndSetSpn.bat b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createUserAndSetSpn.bat deleted file mode 100755 index e0423c0f0c19..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createUserAndSetSpn.bat +++ /dev/null @@ -1,31 +0,0 @@ -set USER=%1 -set PASSWORD=%2 -set SERVICE_NAME=%3 -set HOSTNAME=%4 -set KDC=%5 - -set OP1=%6 -set OP2=%7 -set OP3=%8 -set OP4=%9 -shift -shift -shift -shift -shift -shift -shift -shift -shift -set OP5=%1 -set OP6=%2 -set OP7=%3 -set OP8=%4 -set OP9=%5 -set OP10=%6 -set OP11=%7 -set OP12=%8 - -cscript removeWinUsers.vbs -user %USER% -host %KDC% -cscript createWinUser.vbs -user %USER% -password %PASSWORD% -host %KDC% %OP1% %OP2% %OP3% %OP4% %OP5% %OP6% %OP7% %OP8% %OP9% %OP10% %OP11% %OP12% -setspn -a %SERVICE_NAME%/%HOSTNAME% %USER% diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinUser.vbs b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinUser.vbs deleted file mode 100755 index 0d363a3fe405..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinUser.vbs +++ /dev/null @@ -1,322 +0,0 @@ -On Error Resume Next -Dim ComputerName, userGroup, objGroup, objUser, ArgObj, user, password, group, inputFile, outputFile, isUserType, isFileType, host -Dim isEnableTrustedForDelegation, isEnableTrustedForAuthDelegation, isEnableAllowedToDelegate, isEnablePasswordNeverExpires, isDisableKerberosAuthentication - -Set ArgObj = WScript.Arguments - -If Wscript.Arguments.Count = 0 Then - call usage() -End If - -isUserType = false -isFileType = false -isEnableTrustedForDelegation = false -isEnableTrustedForAuthDelegation = false -isEnableAllowedToDelegate = false -isEnablePasswordNeverExpires = false -isDisableKerberosAuthentication = false -'set initial value for group in case -user & -password are specified without group name. -group = "none" -index = 0 -for each arg In ArgObj - 'wsh.echo "index: "&index - 'wsh.echo "arg: "&arg - if arg = "-user" then - isUserType = true - if isFileType = true then - wsh.echo "-user and -file cannot be used together" - call usage() - end if - user = getArgValue(index) - wsh.echo "user: ***" - end if - if arg = "-password" then - password = getArgValue(index) - wsh.echo "password: ***" - end if - if arg = "-group" then - group = getArgValue(index) - wsh.echo "group: " + group - end if - if arg = "-file" then - isFileType = true - if isUserType = true then - wsh.echo "-user and -file cannot be used together" - call usage() - end if - inputFile = getArgValue(index) - wsh.echo "file: " + inputFile - end if - if arg = "-host" then - host = getArgValue(index) - wsh.echo "host: ***" - end if - if arg = "-enableTrustedForDelegation" then - isEnableTrustedForDelegation = getArgValue(index) - wsh.echo "isEnableTrustedForDelegation: " + isEnableTrustedForDelegation - end if - if arg = "-enableTrustedForAuthDelegation" then - isEnableTrustedForAuthDelegation = getArgValue(index) - wsh.echo "isEnableTrustedForAuthDelegation: " + isEnableTrustedForAuthDelegation - end if - if arg = "-enableAllowedToDelegate" then - isEnableAllowedToDelegate = getArgValue(index) - wsh.echo "isEnableAllowedToDelegate: " + isEnableAllowedToDelegate - end if - if arg = "-enablePasswordNeverExpires" then - isEnablePasswordNeverExpires = getArgValue(index) - wsh.echo "isEnablePasswordNeverExpires: " + isEnablePasswordNeverExpires - end if - if arg = "-disableKerberosAuthentication" then - isDisableKerberosAuthentication = getArgValue(index) - wsh.echo "isDisableKerberosAuthentication: " + isDisableKerberosAuthentication - end if - - index = index + 1 -next - - -Set objService = GetObject("winmgmts://.") -Set oCmdLib = CreateObject( "Microsoft.CmdLib" ) -ComputerName = oCmdLib.gethostname (objService) -if ComputerName = "N/A" then - ComputerName = "" -End If -If ComputerName = "" then - ComputerName = host - -Else - wsh.echo "hostname discovered dynamically." -End If -wsh.echo "hostname: " + ComputerName - -On Error Goto 0 - -Set userGroup = GetObject("WinNT://"&Computername&"/Users,group") -Set Computer= GetObject("WinNT://"&Computername&",computer") - - -If (isUserType) Then - call createUser (user, password, group) -ElseIf (isFileType) Then -' outputFile = ".\createWinUsers.log" - Set fso=CreateObject("Scripting.FileSystemObject") - Set UserFile = fso.OpenTextFile(inputFile,1) - if Err.Number <> 0 then - WScript.StdErr.writeline Err.Description - WScript.Quit(Err.Number) - end if -' Set LogFile = fso.OpenTextFile(""&outputFile&"",2,True) - GroupsCreated=0 - UsersCreated=0 - lineNo=0 - - do while UserFile.AtEndOfStream <> True - Result = "" - - Data = UserFile.Readline - lineNo = lineNo + 1 - wsh.echo "Line# "&Chr(13)&lineNo& ": " + Data - UserAttributes = Split(Data, " ") - - UserName = UserAttributes(0) - Password = UserAttributes(1) - GroupName = UserAttributes(2) - - call createUser (UserName, Password, GroupName) - - loop - - UserFile.close -' LogFile.close -End If - -Result = "Done adding users." -wsh.echo Result - -WScript.Quit(0) - -Function createUser(ByRef UserName, ByRef Password, ByRef GroupName) - CreateUser = True - CreateGroup = True - isGroupMember = false - - if GroupName <> "none" then - isGroupMember = true - for each GroupObject In Computer - if UCASE(GroupObject.name) = UCASE(GroupName) then -' LogFile.WriteLine("Group "&GroupName&" already exists.") - CreateGroup = false - end if - next - else - CreateGroup = false - end if - - if isGroupMember = true then - if CreateGroup then - 'wsh.echo "Creating group " + GroupName - Set objGroup = Computer.Create("group", GroupName) - objGroup.SetInfo - Result = "Created group "&GroupName - else - Set objGroup = GetObject("WinNT://"&Computername&"/"&GroupName&",group") - end if - end if - - for each UserObject In Computer - if UCASE(UserObject.name) = UCASE(UserName) then - Wscript.Echo UserName&": already exists." -' LogFile.WriteLine(UserName&": already exists.") - CreateUser = false - end if - next - - if CreateUser then - wsh.echo "Creating user " + UserName - Set objUser = Computer.Create("user", UserName) - objUser.SetPassword Password - objUser.SetInfo - UserGroup.Add objUser.ADsPath -rem if GroupName <> "none" then -rem objGroup.Add objUser.ADsPath -rem LogFile.WriteLine(UserName&": added to group "&GroupName&".") -rem end if - Result = Result + UserName&" was created." - end if - -set objUserLDAP = getObjUserLDAP(UserName) -'Wscript.Echo objUserLDAP.distinguishedName - -if isEnableTrustedForDelegation = "true" then - wsh.echo "Will enable trusted for delegation" - call enableTrustedForDelegation(objUserLDAP) -end if -if isEnableTrustedForAuthDelegation = "true" then - wsh.echo "Will enable trusted for auth delegation" - call enableTrustedForAuthDelegation(objUserLDAP) -end if -if isEnableAllowedToDelegate = "true" then - wsh.echo "Will enable allowed to delegate" - call enableAllowedToDelegate(objUserLDAP) -end if -if isEnablePasswordNeverExpires = "true" then - wsh.echo "Will enable password never expires" - call enablePasswordNeverExpires(objUserLDAP) -end if -if isDisableKerberosAuthentication = "true" then - wsh.echo "Will disable Kerberos authentication" - call disableKerberosAuthentication(objUserLDAP) -end if - - -' Set objSysInfo = CreateObject("ADSystemInfo") -' Set strDomainOrWorkgroup = objSysInfo.DomainDNSName -' Set objUser = GetObject("WinNT://" & strDomainOrWorkgroup & "/" & _ -' strComputer & "/" & strUser & ",User") - - - if isGroupMember then - set objUser = GetObject("WinNT://"&ComputerName&"/"&UserName&",user") - 'wsh.echo "objUser.ADsPath " + objUser.ADsPath - if objGroup.IsMember(objUserLDAP.ADsPath) then - wsh.echo UserName&": is already a member of group "&GroupName&"." - else - objGroup.Add objUser.ADsPath - wsh.echo UserName + ": added to group " + GroupName + "." - end if - else - wsh.echo UserName&": not added to a group." - end if -End Function - -Function getObjUserLDAP(ByRef UserName) - Set objRootDSE = GetObject("LDAP://rootDSE") - strUser = "LDAP://cn="& UserName &",cn=users," & objRootDSE.Get("defaultNamingContext") - 'Wscript.Echo strUser - set getObjUserLDAP = getobject(strUser) - Wscript.Echo "DN: " + getObjUserLDAP.distinguishedName -End Function - -Function enableTrustedForDelegation(ByRef objUserLDAP) - const ADS_UF_ACCOUNT_TRUSTED = &H80000 - - '<<<<< Enable Account is trusted for delegation >>>>> - intUAC = objUserLDAP.Get("userAccountControl") - if (intUAC AND ADS_UF_ACCOUNT_TRUSTED)=0 Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_UF_ACCOUNT_TRUSTED - objUserLDAP.setinfo - end if - - Wscript.Echo UserName&": Account is trusted for delegation." -End Function - -Function enableTrustedForAuthDelegation(ByRef objUserLDAP) - const ADS_TRUSTED_TO_AUTH_FOR_DELEGATION = &H1000000 - - '<<<<< Enable Account is trusted for auth delegation >>>>> - intUAC = objUserLDAP.Get("userAccountControl") - if (intUAC AND ADS_TRUSTED_TO_AUTH_FOR_DELEGATION)=0 Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_TRUSTED_TO_AUTH_FOR_DELEGATION - objUserLDAP.setinfo - end if - - Wscript.Echo UserName&": Account is trusted for auth delegation." -End Function - -Function disableKerberosAuthentication(ByRef objUserLDAP) - const ADS_UF_KERBEROS_PREAUTH = &H400000 - intUAC = objUserLDAP.Get("userAccountControl") - '<<<<< In order for the function to work, we need to enable and disable >>>>> - '<<<<< Enable Do not require Kerberos preauthentication >>>>> - if (intUAC AND ADS_UF_KERBEROS_PREAUTH)=0 Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_UF_KERBEROS_PREAUTH - objUserLDAP.setinfo - end if - '<<<<< Disable Do not require Kerberos preauthentication >>>>> - if intUAC and ADS_UF_KERBEROS_PREAUTH Then - objUserLDAP.put "userAccountControl", intUAC XOR ADS_UF_KERBEROS_PREAUTH - objUserLDAP.setinfo - end if -End Function - -Function enableAllowedToDelegate(ByRef objUserLDAP) - '<<<<< msDS-AllowedToDelegateTo needs to get set >>>>> - strdelegateSPN = "HTTP/s4u_backend_service" - objUserLDAP.put "msDS-AllowedToDelegateTo", strdelegateSPN - Wscript.Echo UserName&": allowed to delegate." -End Function - -Function enablePasswordNeverExpires(ByRef objUser) - const ADS_UF_DONT_EXPIRE_PASSWD = &H10000 - intUAC = objUser.Get("userAccountControl") - - '<<<<< Enable Password never expires >>>>> - if (intUAC AND ADS_UF_DONT_EXPIRE_PASSWD)=0 Then - objUser.put "userAccountControl", intUAC XOR ADS_UF_DONT_EXPIRE_PASSWD - objUser.setinfo - end if - Wscript.Echo UserName&": Password Never Expires." -End Function - - -Function getArgValue(ByRef index) - 'wsh.echo ">>getArgValue" - if Wscript.Arguments.Count > (index + 1) then - getArgValue = ArgObj(index + 1) - 'Verify a value was given instead of another -option - dashIndex = InStr(getArgValue, "-") - if dashIndex = 1 then - call usage() - end if - else - call usage() - end if - 'wsh.echo "< | -user -password [-group ] [-enableTrustedForDelegation | -enableTrustedForAuthDelegation | -enableAllowedToDelegate | -enablePasswordNeverExpires | -disableKerberosAuthentication]" - Wscript.Quit(1) -End Function diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/deleteUserSpn.bat b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/deleteUserSpn.bat deleted file mode 100755 index ff086e0dc8b2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/deleteUserSpn.bat +++ /dev/null @@ -1,5 +0,0 @@ -set USER=%1 -set SERVICE_NAME=%2 -set HOSTNAME=%3 - -setspn -D %SERVICE_NAME%/%HOSTNAME% %USER% diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/localhost.keytab b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/localhost.keytab deleted file mode 100644 index d1cf66bb1895cf1148167f769d3410c7be341708..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 70 zcmZQ&Vqjo!U|?e4bBhdeH8j-obn?}6_V;CA@dybCVBpNjPfpCq$S*DdDq{p True - Result = "" - - Data = UserFile.Readline - lineNo = lineNo + 1 - wsh.echo "Line# "&Chr(13)&lineNo& ": " + Data - UserAttributes = Split(Data, " ") - - user = UserAttributes(0) - if isDeleteGroup = true then - group = UserAttributes(2) - else - group = "none" - end if - - call removeUser(user, group) - - loop - - UserFile.close -End If - -wsh.echo "Done." - -Function removeUser(ByRef UserName, ByRef GroupName) - 'wsh.echo ">>removeUser" - userDeleted = false - groupDeleted = false - for each UserObject In Computer - if UCASE(UserObject.name) = UCASE(UserName) then - Computer.Delete "user", UserName - wsh.echo "User " + UserName + " deleted." - userDeleted = true - end if - next - if GroupName <> "none" then - for each GroupObject In Computer - if UCASE(GroupObject.name) = UCASE(GroupName) then - Computer.Delete "group", GroupName - wsh.echo "Group " + GroupName + " deleted." - groupDeleted = true - end if - next - - if groupDeleted = false then - wsh.echo "group " + GroupName + " not found" - end if - end if - if userDeleted = false then - wsh.echo "user " + UserName + " not found" - end if - 'wsh.echo "< (index + 1) then - getArgValue = ArgObj(index + 1) - 'Verify a value was given instead of another -option - dashIndex = InStr(value, "-") - if dashIndex = 1 then - call usage() - end if - else - call usage() - end if -End Function - -Function usage() - Wscript.Echo "Usage: removeWinUsers.bat" - Wscript.Echo " -file -deleteGroups| -user -password [-group ]" - Wscript.Quit(1) -End Function \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/setUserSpn.bat b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/setUserSpn.bat deleted file mode 100755 index ee84045ccc92..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/setUserSpn.bat +++ /dev/null @@ -1,5 +0,0 @@ -set USER=%1 -set SERVICE_NAME=%2 -set HOSTNAME=%3 - -setspn -A %SERVICE_NAME%/%HOSTNAME% %USER% diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/kerberos/jaas.conf b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/kerberos/jaas.conf deleted file mode 100755 index 14705ef5647f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/kerberos/jaas.conf +++ /dev/null @@ -1,14 +0,0 @@ -ibmKrb5Login { - com.ibm.security.auth.module.Krb5LoginModule required - debug="true"; - }; - -sunKrb5Login { - com.sun.security.auth.module.Krb5LoginModule required - debug="true"; - }; - -sunKrb5LoginRefreshKrb5Config { - com.sun.security.auth.module.Krb5LoginModule required - debug="true" refreshKrb5Config="true"; - }; diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/key.jks b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/key.jks deleted file mode 100755 index 88e7382862184af789add632ad8de8dca9a193f5..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 2232 zcmcgt={uB*8-C}VF&No*!`PWryfpSTOO&!p*_RArj5WuWP}5{P%6>=~MU;#z9U>)L zvL0EBAxjx5y9PPVxqjz5=P&quxIaAi{d{5U{_&eAyfC5grhB zSbGI0zBB{?CK!}}*oQcfsAEVN0;T|R!(dDRA_4JbD0`H~R}osQsE{RuQ4uE-Ls8>5 z87)ToADu##7h!hsoda3b71=yuH4*Y7-v&#j%YNnrH+Swv;uzOe#;lkm<3Pzq9t}6V zpG&UEG1E_lL9@l?D%TG}W9r7>pQ-njzp}mQ%;)uSmZ@x5qU2{FggFX5{B3xLRN@#< zU6%9>HWsAgtWjE7tvg5M$-NUIQmqhW5yAvr;CmZmaEtq4W`xL_#vhc~9^G(RS7#VL zRtC@!Iv#pIg?x=hkPviDwC?HMH+ zawg{-D?Fd{Y^akj2q3zXmgn6>hQ`GvL_*A`3s%NxD~_1DD&HrKy6fn+l6Ut_)uUP` z+}&j~mP@+m>n8w#W6P>PqqWX{%OV6*^}nuIqftQoseyBi2<_?PUg|YyL++mt@e*gwKEdCj<>E-je}CZad<3>Yegp_ zbX8?cZmE*FbPHm&+pCCrL!H`1UP{rKoKnAAhJ=s@tNf1lCJwVJl`YDmzw5c*SX{h% zxw6C)Z{^^7@JUn@`}VbPIXsHc_6iv3RE+sFT>qUM(GgN99mmjp8f@HlsTRcN#TN(E zHy>LZuG83|Ri8gqjuSj0ZJ(E^m+hn)z12hqSjjRC$rhfXdTJ@B4&zX6SKyv|F(%H` zDxI>oe;>8>$8lHaLP?hauNYap+UI@4{!GhHBuB@qyu25Wk;X!`viStg**mSdrLlKp z*=eosLf$`_9h92U`Vi5hs)r-(q`LIV;2v<*eu(0B4ll5I?(TlX?6mb;;zY_^n3WEZ zZ*;mWzkgzs*ES`7l3i@YzDNJI>DKlfy|bS?lGWbLg5d1B^tp?Bqx=%BUnGLV#Q1BJ z;oVTw_R*AqA4ti~O>eRF$>eyrZY|bX#Bh0pxAP3X!g{U;L8p_+ja?irt&(;c`1i@g zDyLt2kmehDqmx@QzBAc4*$_Sl<0DVe5&OfJ>_k(uqvvdW9%C|Xav|qmFb+~BWBC~# zIdfrOw+`q|nF=XJMw@E~#d*oJirSUl^qf!=gUwg%-32c_&yQW-ZKLF0PdQ_>M0@Tq zpt)C}xN`|h=6~g>>(WYE43%gdmp%a-h0K~fQYoF)4DYHed#muu z?UuOg{O_(a@LVjWzz~*%!#3+XQXLY>8F~(`&NGA#N1ltC@#~;ql-b6#xN>F8R_p~f^JqfP11X=B;;2Zz&&8qgAP3EC&enH)54d3?d`z9nsC-lQS?0= zy7im6>ytG+kzd`^92;|c>zT$#AtCjC{nOPTf7a+C|J9{%`q{rPBhy7iRY(&6;6x|^ z?hhq^wncCd27-vQlPAI;b|k9;$&9qk4ui2V0g$&c8^nr)+ar*?V0fr9*Wvj*ELeD% z?F0P-i4lSSFwFllMb6L$2I$10SkpYsX4xqx+kJvlL z+-Xo>z4rPUI@N7aS_9kPp7Z(-mL%b*;#lf0F){8oA<5d(4FQo~DjO1qcuQq+xtq`I zPW7$O)%2YU$A!~sLaF>Wq$~s&4@M|IOn6Ol5>{82b`|-PbV&3L+~j=;Aa~IKOhcDV zIxOc}o~_+4ThQJ8#G+W}(4od58mUZpq_lE{9!)T^F?wjp2Et(gj3Nn%Lt=+Z6yrb$ zAoxc4?<9w{3@LblR#YE?3&R)H+fSlBbBLZLW0{hj4T<+%DjLejG-Ss`$rUa11S@HZbHjPAGFY;u(Dw4hI1 zeWJKvH_wF673o&BpGZb>VYuOTl+bsqb)Cl`8%O7DL)H diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/ltpa.keys b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/ltpa.keys deleted file mode 100755 index e0e7d511ac36..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/resources/security/ltpa.keys +++ /dev/null @@ -1,8 +0,0 @@ -#Sun Jan 15 15:01:21 CST 2012 -com.ibm.websphere.CreationDate=Sun Jan 15 15\:01\:21 CST 2012 -com.ibm.websphere.CreationHost=localhost -com.ibm.websphere.ltpa.Realm=PreGeneratedLTPAKeys -com.ibm.websphere.ltpa.version=1.0 -com.ibm.websphere.ltpa.3DESKey=xpUAUsH4SZc+VuiAqzL+Tz+MfBmb+6vv3/cGjIn+mR4\= -com.ibm.websphere.ltpa.PublicKey=AMan4Qo5MKIeYf26TJbTZwRdYai7rWRVXDwy/6XI1iq+CVxny1O74rE4cn7wXalID05hKwm/HUxvFd72Y3dABzL1bTUpl1uE6SQNePrcdrQC8rmtichsdvY0baiGYexURYP7fbHF5Z70RfQGCPYnuZTB9jsHdh4HJlrOlsx6K2mJAQAB -com.ibm.websphere.ltpa.PrivateKey=TkjZeR/1L6khA7UKNjBRI1T+nbwEWXv1AWVSOCEgpKfLvw8iAkIc7+8I2zfc3j88XciTxDuagepUDoWCXHJ1ithSptZSLnHBASD7Ki1dLTKY7jszPXmIIwoa8YaQFtuuNeSJ7r6r8krSB5ml5sk7aTF0Sed8TFrx1aDEQRIZCovZV8BQX29bBZC99gTqk3chCpcOVRqcxvQRGzdP0PenvaA9afeflV5t4Iw8errfmHjedNVDog90ZVVAeecO+ZLqn7yAHh98ZTdV9IEVyqnFI7XQljrMJsNt3zl/tB7ktQ6VuyxJmlQdDbmvJ+F6DZeR9lVC991a/Ks0i1VKVOrwhPxJYLX2Xz7MWpLu09pwapo\= diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/basicauth_war.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/basicauth_war.xml deleted file mode 100644 index d07c773302f1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/basicauth_war.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/formlogin_war.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/formlogin_war.xml deleted file mode 100644 index ddda097b963f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/formlogin_war.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml deleted file mode 100644 index db9b4a7ca87e..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoTokenHelperFvt_location.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoauth_war.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoauth_war.xml deleted file mode 100644 index 4e85ccf0c448..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/application_definition/spnegoauth_war.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/basicRegistry.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/basicRegistry.xml deleted file mode 100644 index bd844e2f9599..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/basicRegistry.xml +++ /dev/null @@ -1,26 +0,0 @@ - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/fatTestPorts.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/fatTestPorts.xml deleted file mode 100644 index 4eeb682be8f8..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/fatTestPorts.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/host_info.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/host_info.xml deleted file mode 100644 index 3ccecd83fdf1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/host_info.xml +++ /dev/null @@ -1,16 +0,0 @@ - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/keystore.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/keystore.xml deleted file mode 100644 index b0c0899bb845..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/configs/keystore.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml deleted file mode 100644 index beb49615313f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyEnable_s4u2selfNotEnable_defaultConstrained.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml deleted file mode 100644 index 282b6f4e646a..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfEnable_defaultConstrained.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml deleted file mode 100644 index d54e5715869e..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/config/s4u2proxyNotEnable_s4u2selfNotEnable_defaultConstrained.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml deleted file mode 100644 index 0936d398da07..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk11.xml +++ /dev/null @@ -1,30 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml deleted file mode 100644 index ca91d9b18ffb..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasConfig_jdk8.xml +++ /dev/null @@ -1,34 +0,0 @@ - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml deleted file mode 100644 index 8edbb2d8cdd1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/jaas_config/jaasLoginContextEntry.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml deleted file mode 100755 index 29be86488048..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml deleted file mode 100644 index db052cd6e44f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2ProxyEnabled_false_jdk11.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml deleted file mode 100755 index a291e20d9235..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth.xml +++ /dev/null @@ -1,31 +0,0 @@ - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml deleted file mode 100644 index dbaab7203795..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_BasicAuth_jdk11.xml +++ /dev/null @@ -1,31 +0,0 @@ - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml deleted file mode 100755 index 158c68392f40..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature.xml +++ /dev/null @@ -1,38 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml deleted file mode 100644 index 66c8aba503fe..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_noFeature_jdk11.xml +++ /dev/null @@ -1,38 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml deleted file mode 100755 index ada4e785b822..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml deleted file mode 100644 index 12a10cb61b49..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/S4U2Proxy_serverSpnego_jdk11.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml deleted file mode 100644 index 450bed317537..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/no_spnegoFeature.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml deleted file mode 100644 index 38f98367bc69..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2proxy_servers/serverSpnego.xml +++ /dev/null @@ -1,86 +0,0 @@ - - - - - appSecurity-2.0 - jsp-2.3 - servlet-3.1 - spnego-1.0 - securitylibertyinternals-1.0 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml deleted file mode 100644 index d32dcfd0b0c1..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig.xml +++ /dev/null @@ -1,21 +0,0 @@ - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml deleted file mode 100644 index 95a14ba91530..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfJaasConfig_jdk11.xml +++ /dev/null @@ -1,21 +0,0 @@ - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml deleted file mode 100644 index e8dff019e172..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/config/S4U2SelfStandard_config.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml deleted file mode 100644 index 450bed317537..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/no_spnegoFeature.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml deleted file mode 100644 index 2494e7d4b523..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - appSecurity-2.0 - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml deleted file mode 100644 index da2ae8b6f8ea..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverNoConstrainedDelegationFeature_jdk11.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - appSecurity-2.0 - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml deleted file mode 100644 index c8ccff706c41..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml deleted file mode 100644 index 1c2776b2e8bc..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2BasicAuth_jdk11.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml deleted file mode 100644 index b724a1c935c7..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml deleted file mode 100644 index 58f25885a89f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml deleted file mode 100644 index a95289e13108..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2SelfNotEnabled_jdk11.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml deleted file mode 100644 index c05426c740a2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverS4U2Self_jdk11.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml deleted file mode 100644 index d763e7e0af9d..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml deleted file mode 100644 index b5a3a6b3298a..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/constrained_delegation/s4u2self_servers/serverSpnego_jdk11.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/constrained_delegation.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/constrained_delegation.xml deleted file mode 100644 index ddef8c7bcefc..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/constrained_delegation.xml +++ /dev/null @@ -1,21 +0,0 @@ - - - - jsp-2.3 - servlet-3.1 - securitylibertyinternals-1.0 - constrainedDelegation-1.0 - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/no_spnego_feature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/no_spnego_feature.xml deleted file mode 100644 index 560dd159e811..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/no_spnego_feature.xml +++ /dev/null @@ -1,19 +0,0 @@ - - - - appSecurity-2.0 - jsp-2.3 - servlet-3.1 - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_feature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_feature.xml deleted file mode 100644 index 84c72b056a83..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_feature.xml +++ /dev/null @@ -1,19 +0,0 @@ - - - - appSecurity-2.0 - jsp-2.3 - securitylibertyinternals-1.0 - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_features.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_features.xml deleted file mode 100644 index d864804a7674..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_features.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml deleted file mode 100644 index add0a5a708fa..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/security_spnego_no_servlet31_features.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/servlet_3_1_feature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/servlet_3_1_feature.xml deleted file mode 100644 index 2544637f3d63..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/servlet_3_1_feature.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - servlet-3.1 - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/spnego_feature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/spnego_feature.xml deleted file mode 100644 index 183f1d4665a3..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/features/spnego_feature.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - spnego-1.0 - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml deleted file mode 100644 index 7f827b94c48b..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk11_jaasLoginModule.xml +++ /dev/null @@ -1,28 +0,0 @@ - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml deleted file mode 100644 index 16845d821d09..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jaas_loginmodule_serversettings/jdk8_jaasLoginModule.xml +++ /dev/null @@ -1,33 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml deleted file mode 100644 index 30a7289ab615..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/jwt/serversettings/standard_config_withJwtSsoFeature.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - jwtSso-1.0 - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml deleted file mode 100644 index b09c900c0f77..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/simpleservlet_contains.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml deleted file mode 100644 index 5506ddb07795..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/authfilters/spnegoTokenHelper_simpleServlet_contains.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml deleted file mode 100644 index 9861be1ced89..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/allowLocalhost_false.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml deleted file mode 100644 index 4f7f966520e9..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/spnego_myauthfilter.xml +++ /dev/null @@ -1,20 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml deleted file mode 100644 index bf623ff8cf42..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/configs/trimkerberosrealm_true.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml deleted file mode 100644 index fa1644da4fe3..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/no_spnegoFeature.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml deleted file mode 100644 index 8aa3b369a732..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterBadURLPattern.xml +++ /dev/null @@ -1,26 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml deleted file mode 100644 index 6035fcbd6a90..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterMatchTypeNotContain.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml deleted file mode 100644 index 827a927396e2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoElementSpecified.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml deleted file mode 100644 index 2a6b8544e258..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRefNoIdAttributeSpecified.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml deleted file mode 100644 index f4398e67924b..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterRemoteAddressWithMalformedIp.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml deleted file mode 100644 index 93cd12ee92cc..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppContains.xml +++ /dev/null @@ -1,27 +0,0 @@ - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml deleted file mode 100644 index 6be8ed55b825..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverAuthFilterWebAppNotContain.xml +++ /dev/null @@ -1,28 +0,0 @@ - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml deleted file mode 100644 index 60bce0a2763b..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotFound_PathNotFound.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml deleted file mode 100644 index ee30c90b5a06..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbConfigNotSpecified.xml +++ /dev/null @@ -1,20 +0,0 @@ - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml deleted file mode 100644 index 4d1c83bbbb6f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotFound_PathNotFound.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml deleted file mode 100644 index 67e39f145333..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverKrbKeytabNotSpecified.xml +++ /dev/null @@ -1,22 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml deleted file mode 100644 index 94a3733dfc9f..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseBad.xml +++ /dev/null @@ -1,30 +0,0 @@ - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml deleted file mode 100644 index 94d74923a0f2..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverMultipleAuthFiltersUseGood.xml +++ /dev/null @@ -1,30 +0,0 @@ - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml deleted file mode 100644 index 34dc4c1a41e6..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverNoSpnegoFeature.xml +++ /dev/null @@ -1,29 +0,0 @@ - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml deleted file mode 100644 index 96aa7ecc60ae..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverRequestURLBadUrlPattern.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml deleted file mode 100644 index 42bd730590f6..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoNoAuthFilter.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml deleted file mode 100644 index c2f35ef76ca0..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithInvalidSPNAttribute.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml deleted file mode 100644 index 97343a8a01a8..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/serverSpnegoWithSPNAttribute.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml deleted file mode 100644 index 1d5f7f43e468..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/dynamic_configs/spnegoDefaultConfig.xml +++ /dev/null @@ -1,19 +0,0 @@ - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml deleted file mode 100644 index 450bed317537..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/no_spnegoFeature.xml +++ /dev/null @@ -1,32 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego.xml deleted file mode 100644 index fa03ab11894a..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml deleted file mode 100644 index 665ba42ae8fb..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/serverSpnego_jdk11.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/standard_config.xml b/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/standard_config.xml deleted file mode 100644 index 410bd547ef17..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/server_modules/spnego/serversettings/standard_config.xml +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFile.bat b/dev/com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFile.bat deleted file mode 100755 index 2334c842997e..000000000000 --- a/dev/com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFile.bat +++ /dev/null @@ -1,35 +0,0 @@ -set USER=%1 -set PASSWORD=%2 -set SERVICE_NAME=%3 -set HOSTNAME=%4 -set KEYTAB=%5 -set REALM=%6 -set KDC=%7 - -set OP1=%8 -set OP2=%9 -shift -shift -shift -shift -shift -shift -shift -shift -shift -set OP3=%1 -set OP4=%2 -set OP5=%3 -set OP6=%4 -set OP7=%5 -set OP8=%6 -set OP9=%7 -set OP10=%8 -set OP11=%9 -shift -set OP12=%9 - -cscript removeWinUsers.vbs -user %USER% -host %KDC% -cscript createWinUser.vbs -user %USER% -password %PASSWORD% -host %KDC% %OP1% %OP2% %OP3% %OP4% %OP5% %OP6% %OP7% %OP8% %OP9% %OP10% %OP11% %OP12% -setspn -a %SERVICE_NAME%/%HOSTNAME% %USER% -ktpass -out %KEYTAB% -in localhost_HTTP_krb5.keytab -princ %SERVICE_NAME%/%HOSTNAME%@%REALM% -mapUser %USER%@%REALM% -mapOp set -pass %PASSWORD% -crypto RC4-HMAC-NT -kvno 0 -ptype KRB5_NT_PRINCIPAL \ No newline at end of file diff --git a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinKeytabFile.bat b/dev/com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFileOL.bat similarity index 98% rename from dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinKeytabFile.bat rename to dev/com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFileOL.bat index 2334c842997e..5fcc0425936f 100755 --- a/dev/com.ibm.ws.security.spnego_fat.2/publish/files/kerberos/createWinKeytabFile.bat +++ b/dev/com.ibm.ws.security.spnego_fat/publish/files/kerberos/createWinKeytabFileOL.bat @@ -32,4 +32,4 @@ set OP12=%9 cscript removeWinUsers.vbs -user %USER% -host %KDC% cscript createWinUser.vbs -user %USER% -password %PASSWORD% -host %KDC% %OP1% %OP2% %OP3% %OP4% %OP5% %OP6% %OP7% %OP8% %OP9% %OP10% %OP11% %OP12% setspn -a %SERVICE_NAME%/%HOSTNAME% %USER% -ktpass -out %KEYTAB% -in localhost_HTTP_krb5.keytab -princ %SERVICE_NAME%/%HOSTNAME%@%REALM% -mapUser %USER%@%REALM% -mapOp set -pass %PASSWORD% -crypto RC4-HMAC-NT -kvno 0 -ptype KRB5_NT_PRINCIPAL \ No newline at end of file +ktpass -out %KEYTAB% -in localhost_HTTP_krb5.keytab -princ %SERVICE_NAME%/%HOSTNAME%@%REALM% -mapUser %USER%@%REALM% -mapOp set -pass %PASSWORD% -crypto RC4-HMAC-NT -kvno 0 -ptype KRB5_NT_PRINCIPAL +Answer \ No newline at end of file