selftest: Run krb5.kdc with an account that has a UPN and an SPN
authorAndrew Bartlett <abartlet@samba.org>
Mon, 2 Feb 2015 22:36:49 +0000 (11:36 +1300)
committerAndrew Bartlett <abartlet@samba.org>
Sun, 8 Feb 2015 07:07:07 +0000 (08:07 +0100)
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Pair-programmed-with: Garming Sam <garming@catalyst.net.nz>
Signed-off-by: Garming Sam <garming@catalyst.net.nz>
selftest/target/Samba4.pm
source4/selftest/tests.py

index c85b4a7580694a2521a910e7d28c1c2d61b3fb18..1cc74b79875e7b04ba24ce5958d7517f5e24c33a 100755 (executable)
@@ -829,6 +829,8 @@ sub provision_raw_step2($$$)
 changetype: modify
 replace: userPrincipalName
 userPrincipalName: testallowed_upn\@$ctx->{realm}
+replace: servicePrincipalName
+servicePrincipalName: host/testallowed
 -          
 ";
        close(LDIF);
index 313bd67b3f11256eb1a3f257fc6e5cea51dfefdc..c188a0ca6d75d510d46809cd7baa0a5c92c95327 100755 (executable)
@@ -572,7 +572,7 @@ for env in ["dc", "rodc", "promoted_dc", "plugin_s4_dc", "fl2000dc", "fl2003dc",
 
     plansmbtorture4testsuite('krb5.kdc', "%s:local" % env, ['ncacn_np:$SERVER_IP', "-k", "yes", '-P', '--workgroup=$DOMAIN', '--realm=$REALM', '--option=torture:expect_machine_account=true'] + extra_options,
                              "samba4.krb5.kdc with machine account")
-    plansmbtorture4testsuite('krb5.kdc', env, ['ncacn_np:$SERVER_IP', "-k", "yes", '-Utestallowed%$PASSWORD', '--workgroup=$DOMAIN', '--realm=$REALM', '--option=torture:krb5-upn=testallowed_upn@$REALM'] + extra_options,
+    plansmbtorture4testsuite('krb5.kdc', env, ['ncacn_np:$SERVER_IP', "-k", "yes", '-Utestallowed%$PASSWORD', '--workgroup=$DOMAIN', '--realm=$REALM', '--option=torture:expect_machine_account=true', '--option=torture:krb5-upn=testallowed_upn@$REALM'] + extra_options,
                              "samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC")
 
 # TODO: Verifying the databases really should be a part of the